Update December 2023

This commit is contained in:
Marc Ruef 2023-12-31 09:50:55 +01:00
parent 602fb3f887
commit cfa9489a9c
802 changed files with 109527 additions and 99762 deletions

View File

@ -76,31 +76,31 @@ ID | Type | Indicator | Confidence
18 | File | `/ajax.php?action=read_msg` | High
19 | File | `/api/upload` | Medium
20 | File | `/api/wechat/app_auth` | High
21 | File | `/changeimage.php` | High
22 | File | `/classes/Master.php?f=delete_sub_category` | High
23 | File | `/cms/category/list` | High
24 | File | `/company/store` | High
25 | File | `/debug/pprof` | Medium
26 | File | `/Default/Bd` | Medium
27 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
28 | File | `/domain/add` | Medium
29 | File | `/donor-wall` | Medium
30 | File | `/ebics-server/ebics.aspx` | High
31 | File | `/esbus/servlet/GetSQLData` | High
32 | File | `/film-rating.php` | High
33 | File | `/forum/away.php` | High
34 | File | `/friends/ajax_invite` | High
35 | File | `/goform/formLogin` | High
36 | File | `/HNAP1` | Low
37 | File | `/horde/util/go.php` | High
38 | File | `/index.php?app=main&func=passport&action=login` | High
39 | File | `/index.php?page=member` | High
40 | File | `/ishttpd/localweb/java/` | High
41 | File | `/KK_LS9ReportingPortal/GetData` | High
42 | File | `/mcategory.php` | High
21 | File | `/cgi-bin/system_mgr.cgi` | High
22 | File | `/changeimage.php` | High
23 | File | `/classes/Master.php?f=delete_sub_category` | High
24 | File | `/cms/category/list` | High
25 | File | `/company/store` | High
26 | File | `/debug/pprof` | Medium
27 | File | `/Default/Bd` | Medium
28 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
29 | File | `/domain/add` | Medium
30 | File | `/donor-wall` | Medium
31 | File | `/ebics-server/ebics.aspx` | High
32 | File | `/esbus/servlet/GetSQLData` | High
33 | File | `/film-rating.php` | High
34 | File | `/forum/away.php` | High
35 | File | `/friends/ajax_invite` | High
36 | File | `/goform/formLogin` | High
37 | File | `/HNAP1` | Low
38 | File | `/horde/util/go.php` | High
39 | File | `/index.php?app=main&func=passport&action=login` | High
40 | File | `/index.php?page=member` | High
41 | File | `/ishttpd/localweb/java/` | High
42 | File | `/KK_LS9ReportingPortal/GetData` | High
43 | ... | ... | ...
There are 370 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 374 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -46,7 +46,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -57,23 +57,23 @@ ID | Type | Indicator | Confidence
1 | File | `.htaccess` | Medium
2 | File | `/cgi-bin/web_index.cgi?lang=en&src=AwSystem.html&ertqVvnKV4TjU9Vt` | High
3 | File | `/control/stream` | High
4 | File | `/index.php/weblinks-categories` | High
5 | File | `/MicroStrategyWS/happyaxis.jsp` | High
6 | File | `/phppath/php` | Medium
7 | File | `/product_list.php` | High
8 | File | `/SM8250_Q_Master/android/vendor/oppo_charger/oppo/oppo_charger.c` | High
9 | File | `/tmp` | Low
10 | File | `/ucms/chk.php` | High
11 | File | `/uncpath/` | Medium
12 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
13 | File | `add-category.php` | High
14 | File | `admin/bitrix.xscan_worker.php` | High
15 | File | `admin/content/postcategory` | High
16 | File | `AdminByRequest.exe` | High
17 | File | `announcements.php` | High
4 | File | `/domains/list` | High
5 | File | `/index.php/weblinks-categories` | High
6 | File | `/MicroStrategyWS/happyaxis.jsp` | High
7 | File | `/phppath/php` | Medium
8 | File | `/product_list.php` | High
9 | File | `/SM8250_Q_Master/android/vendor/oppo_charger/oppo/oppo_charger.c` | High
10 | File | `/tmp` | Low
11 | File | `/ucms/chk.php` | High
12 | File | `/uncpath/` | Medium
13 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
14 | File | `add-category.php` | High
15 | File | `admin/bitrix.xscan_worker.php` | High
16 | File | `admin/content/postcategory` | High
17 | File | `AdminByRequest.exe` | High
18 | ... | ... | ...
There are 143 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 148 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,8 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with AMOS:
* [RU](https://vuldb.com/?country.ru)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [DE](https://vuldb.com/?country.de)
* ...
There are 5 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -17,12 +21,12 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [37.220.87.16](https://vuldb.com/?ip.37.220.87.16) | ipn-37-220-87-16.artem-catv.ru | - | High
2 | [104.21.17.179](https://vuldb.com/?ip.104.21.17.179) | - | - | High
3 | [171.22.28.248](https://vuldb.com/?ip.171.22.28.248) | mail.wmailboxserv.net | - | High
1 | [5.42.65.55](https://vuldb.com/?ip.5.42.65.55) | - | - | High
2 | [5.182.86.8](https://vuldb.com/?ip.5.182.86.8) | frequent-minute.aeza.network | - | High
3 | [37.220.87.16](https://vuldb.com/?ip.37.220.87.16) | ipn-37-220-87-16.artem-catv.ru | - | High
4 | ... | ... | ... | ...
There are 4 more IOC items available. Please use our online service to access the data.
There are 10 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -30,12 +34,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1505 | CWE-89 | SQL Injection | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -43,18 +47,27 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/display/map` | Medium
2 | File | `ClipboardListener.java` | High
3 | File | `drivers/cpufreq/qcom-cpufreq-hw.c` | High
4 | ... | ... | ...
1 | File | `/advanced-tools/nova/bin/netwatch` | High
2 | File | `/display/map` | Medium
3 | File | `/forum/away.php` | High
4 | File | `/oauth/idp/.well-known/openid-configuration` | High
5 | File | `/qsr_server/device/reboot` | High
6 | File | `about.php` | Medium
7 | File | `auktion.cgi` | Medium
8 | ... | ... | ...
There are 8 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 58 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://search.censys.io/hosts/5.42.65.55
* https://search.censys.io/hosts/185.172.128.31/
* https://search.censys.io/hosts/185.172.128.163
* https://search.censys.io/hosts/185.215.113.71/
* https://threatfox.abuse.ch
* https://tracker.viriback.com/index.php?q=5.182.86.8
* https://twitter.com/phd_phuc/status/1651002681798926337
## Literature

View File

@ -34,12 +34,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-24 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 8 more TTP items available. Please use our online service to access the data.
There are 13 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -47,13 +47,39 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/forum/away.php` | High
2 | File | `/goform/saveParentControlInfo` | High
3 | File | `/uncpath/` | Medium
4 | File | `2020\Messages\SDNotify.exe` | High
5 | ... | ... | ...
1 | File | `/accounts_con/register_account` | High
2 | File | `/addbill.php` | Medium
3 | File | `/admin` | Low
4 | File | `/admin/` | Low
5 | File | `/admin/bwdates-report-details.php` | High
6 | File | `/admin/clientview.php` | High
7 | File | `/admin/course.php` | High
8 | File | `/admin/ind_backstage.php` | High
9 | File | `/admin/manage-pages.php` | High
10 | File | `/admin/manage-users.php` | High
11 | File | `/admin/options-theme.php` | High
12 | File | `/admin/pages/subjects.php` | High
13 | File | `/admin/pages/yearlevel.php` | High
14 | File | `/admin/php/crud.php` | High
15 | File | `/admin/regester.php` | High
16 | File | `/admin/singlelogin.php?submit=1` | High
17 | File | `/admin/subject.php` | High
18 | File | `/admin/update-clients.php` | High
19 | File | `/admin/upload/img` | High
20 | File | `/adplanet/PlanetCommentList` | High
21 | File | `/adplanet/PlanetUser` | High
22 | File | `/ample/app/action/edit_product.php` | High
23 | File | `/api/log/killJob` | High
24 | File | `/app/ajax/sell_return_data.php` | High
25 | File | `/article/DelectArticleById/` | High
26 | File | `/auth/auth.php?user=1` | High
27 | File | `/b2b-supermarket/catalog/all-products` | High
28 | File | `/boaform/wlan_basic_set.cgi` | High
29 | File | `/cgi-bin/cstecgi.cgi` | High
30 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
31 | ... | ... | ...
There are 33 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 265 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 16 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,14 +34,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -49,65 +49,52 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/save.php` | High
7 | File | `/admin/sys_sql_query.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/download` | High
11 | File | `/api/v1/alerts` | High
12 | File | `/api/v1/terminal/sessions/?limit=1` | High
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/category.php` | High
15 | File | `/categorypage.php` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/vitogate.cgi` | High
18 | File | `/company/store` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/Controller/Ajaxfileupload.ashx` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/etc/passwd` | Medium
23 | File | `/fcgi/scrut_fcgi.fcgi` | High
24 | File | `/feeds/post/publish` | High
25 | File | `/forum/away.php` | High
26 | File | `/h/` | Low
27 | File | `/HNAP1` | Low
28 | File | `/inc/jquery/uploadify/uploadify.php` | High
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/admin/save.php` | High
3 | File | `/admin/sys_sql_query.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/download` | High
6 | File | `/api/v1/alerts` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/b2b-supermarket/shopping-cart` | High
9 | File | `/bitrix/admin/ldap_server_edit.php` | High
10 | File | `/category.php` | High
11 | File | `/categorypage.php` | High
12 | File | `/cgi-bin/luci/api/wireless` | High
13 | File | `/cgi-bin/vitogate.cgi` | High
14 | File | `/company/store` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/Controller/Ajaxfileupload.ashx` | High
17 | File | `/core/conditions/AbstractWrapper.java` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/etc/passwd` | Medium
20 | File | `/fcgi/scrut_fcgi.fcgi` | High
21 | File | `/forum/away.php` | High
22 | File | `/geoserver/gwc/rest.html` | High
23 | File | `/goform/formSysCmd` | High
24 | File | `/h/` | Low
25 | File | `/HNAP1` | Low
26 | File | `/hosts/firewall/ip` | High
27 | File | `/inc/jquery/uploadify/uploadify.php` | High
28 | File | `/index.php/ccm/system/file/upload` | High
29 | File | `/index.php?app=main&func=passport&action=login` | High
30 | File | `/index.php?page=category_list` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/jobinfo/` | Medium
33 | File | `/Moosikay/order.php` | High
33 | File | `/oauth/idp/.well-known/openid-configuration` | High
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/opac/Actions.php?a=login` | High
35 | File | `/php/ping.php` | High
36 | File | `/PreviewHandler.ashx` | High
37 | File | `/proxy` | Low
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/recipe-result` | High
40 | File | `/register.do` | Medium
41 | File | `/reservation/add_message.php` | High
42 | File | `/RPS2019Service/status.html` | High
43 | File | `/Service/ImageStationDataService.asmx` | High
44 | File | `/sicweb-ajax/tmproot/` | High
45 | File | `/spip.php` | Medium
46 | File | `/student/bookdetails.php` | High
47 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
48 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
49 | File | `/uploads/exam_question/` | High
50 | File | `/user/ticket/create` | High
51 | File | `/user/updatePwd` | High
52 | File | `/UserSelfServiceSettings.jsp` | High
53 | File | `/var/lib/docker/<remapping>` | High
54 | File | `/wp-admin/admin-ajax.php` | High
55 | File | `/xxl-job-admin/user/add` | High
56 | File | `a-forms.php` | Medium
57 | ... | ... | ...
38 | File | `/recipe-result` | High
39 | File | `/register.do` | Medium
40 | File | `/RPS2019Service/status.html` | High
41 | File | `/Service/ImageStationDataService.asmx` | High
42 | File | `/setting` | Medium
43 | File | `/sicweb-ajax/tmproot/` | High
44 | ... | ... | ...
There are 496 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 382 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -17,10 +17,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [IL](https://vuldb.com/?country.il)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -67,11 +67,13 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/api/upload` | Medium
2 | File | `/public/plugins/` | High
3 | File | `/systemrw/` | Medium
4 | ... | ... | ...
2 | File | `/php/ping.php` | High
3 | File | `/public/plugins/` | High
4 | File | `/systemrw/` | Medium
5 | File | `adm/boardgroup_form_update.php` | High
6 | ... | ... | ...
There are 24 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 34 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -21,10 +21,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CH](https://vuldb.com/?country.ch)
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 6 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -84,20 +84,20 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/reminders/manage_reminder.php` | High
2 | File | `/CCMAdmin/serverlist.asp` | High
3 | File | `/cgi/get_param.cgi` | High
4 | File | `/csms/admin/inquiries/view_details.php` | High
5 | File | `/cstecgi.cgi` | Medium
6 | File | `/dashboard/updatelogo.php` | High
7 | File | `/etc/openshift/server_priv.pem` | High
8 | File | `/files.md5` | Medium
9 | File | `/forum/away.php` | High
10 | File | `/hrm/employeeview.php` | High
11 | File | `/include/chart_generator.php` | High
12 | File | `/index.php` | Medium
13 | File | `/librarian/bookdetails.php` | High
14 | File | `/login` | Low
1 | File | `/admin/general.cgi` | High
2 | File | `/admin/reminders/manage_reminder.php` | High
3 | File | `/CCMAdmin/serverlist.asp` | High
4 | File | `/cgi/get_param.cgi` | High
5 | File | `/csms/admin/inquiries/view_details.php` | High
6 | File | `/cstecgi.cgi` | Medium
7 | File | `/dashboard/updatelogo.php` | High
8 | File | `/etc/openshift/server_priv.pem` | High
9 | File | `/files.md5` | Medium
10 | File | `/forum/away.php` | High
11 | File | `/hrm/employeeview.php` | High
12 | File | `/include/chart_generator.php` | High
13 | File | `/index.php` | Medium
14 | File | `/librarian/bookdetails.php` | High
15 | File | `/members/view_member.php` | High
16 | File | `/messageboard/view.php` | High
17 | File | `/mhds/clinic/view_details.php` | High
@ -113,17 +113,17 @@ ID | Type | Indicator | Confidence
27 | File | `/secure/admin/ViewInstrumentation.jspa` | High
28 | File | `/SVFE2/pages/feegroups/country_group.jsf` | High
29 | File | `/textpattern/index.php` | High
30 | File | `/upfile.cgi` | Medium
31 | File | `/v2/quantum/save-data-upload-big-file` | High
32 | File | `/wordpress/wp-admin/admin.php` | High
33 | File | `4.edu.php` | Medium
34 | File | `account_footer.php` | High
35 | File | `adclick.php` | Medium
36 | File | `add_edit_cat.asp` | High
37 | File | `add_edit_user.asp` | High
30 | File | `/uncpath/` | Medium
31 | File | `/upfile.cgi` | Medium
32 | File | `/v2/quantum/save-data-upload-big-file` | High
33 | File | `/wordpress/wp-admin/admin.php` | High
34 | File | `4.edu.php` | Medium
35 | File | `account_footer.php` | High
36 | File | `adclick.php` | Medium
37 | File | `add_edit_cat.asp` | High
38 | ... | ... | ...
There are 322 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 328 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -63,7 +63,7 @@ ID | Type | Indicator | Confidence
6 | File | `detail.php` | Medium
7 | ... | ... | ...
There are 50 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 51 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [ES](https://vuldb.com/?country.es)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -62,48 +62,48 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/cgi-bin/live_api.cgi` | High
3 | File | `/cgi-bin/wapopen` | High
4 | File | `/cgi-bin/wlogin.cgi` | High
5 | File | `/config/getuser` | High
6 | File | `/csms/?page=contact_us` | High
7 | File | `/etc/ajenti/config.yml` | High
8 | File | `/etc/shadow` | Medium
9 | File | `/forum/away.php` | High
10 | File | `/goform/telnet` | High
11 | File | `/h/` | Low
12 | File | `/infusions/shoutbox_panel/shoutbox_admin.php` | High
13 | File | `/lan.asp` | Medium
14 | File | `/modules/profile/index.php` | High
15 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
16 | File | `/oscommerce/admin/currencies.php` | High
17 | File | `/proc/pid/syscall` | High
18 | File | `/public/launchNewWindow.jsp` | High
19 | File | `/rapi/read_url` | High
20 | File | `/rom-0` | Low
21 | File | `/session/list/allActiveSession` | High
22 | File | `/sys/dict/loadTreeData` | High
23 | File | `/SysInfo.htm` | Medium
24 | File | `/syslog_rules` | High
25 | File | `/uncpath/` | Medium
26 | File | `/upload` | Low
27 | File | `/users/{id}` | Medium
28 | File | `/var/tmp/sess_*` | High
29 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
30 | File | `/video` | Low
31 | File | `actionphp/download.File.php` | High
32 | File | `ActivityManagerService.java` | High
33 | File | `adaptmap_reg.c` | High
34 | File | `add_comment.php` | High
35 | File | `admin.cgi` | Medium
36 | File | `admin.php` | Medium
37 | File | `admin.php?action=files` | High
38 | File | `admin/admin.php` | High
39 | File | `admin/content.php` | High
40 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
2 | File | `/api/admin/system/store/order/list` | High
3 | File | `/cgi-bin/live_api.cgi` | High
4 | File | `/cgi-bin/wapopen` | High
5 | File | `/cgi-bin/wlogin.cgi` | High
6 | File | `/config/getuser` | High
7 | File | `/csms/?page=contact_us` | High
8 | File | `/etc/ajenti/config.yml` | High
9 | File | `/etc/shadow` | Medium
10 | File | `/forum/away.php` | High
11 | File | `/goform/telnet` | High
12 | File | `/h/` | Low
13 | File | `/infusions/shoutbox_panel/shoutbox_admin.php` | High
14 | File | `/lan.asp` | Medium
15 | File | `/modules/profile/index.php` | High
16 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
17 | File | `/oscommerce/admin/currencies.php` | High
18 | File | `/proc/pid/syscall` | High
19 | File | `/public/launchNewWindow.jsp` | High
20 | File | `/rapi/read_url` | High
21 | File | `/rom-0` | Low
22 | File | `/session/list/allActiveSession` | High
23 | File | `/sys/dict/loadTreeData` | High
24 | File | `/SysInfo.htm` | Medium
25 | File | `/syslog_rules` | High
26 | File | `/uncpath/` | Medium
27 | File | `/upload` | Low
28 | File | `/users/{id}` | Medium
29 | File | `/var/tmp/sess_*` | High
30 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
31 | File | `/video` | Low
32 | File | `actionphp/download.File.php` | High
33 | File | `ActivityManagerService.java` | High
34 | File | `adaptmap_reg.c` | High
35 | File | `add_comment.php` | High
36 | File | `admin.cgi` | Medium
37 | File | `admin.php` | Medium
38 | File | `admin.php?action=files` | High
39 | File | `admin/admin.php` | High
40 | File | `admin/content.php` | High
41 | ... | ... | ...
There are 349 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 353 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,21 +10,21 @@ The following _campaigns_ are known and can be associated with APT28:
* Carberp
* CVE-2022-30190
* CVE-2023-38831
* CVE-2023-23397
* ...
There are 5 more campaign items available. Please use our online service to access the data.
There are 6 more campaign items available. Please use our online service to access the data.
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT28:
* [NL](https://vuldb.com/?country.nl)
* [VN](https://vuldb.com/?country.vn)
* [RO](https://vuldb.com/?country.ro)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -36,55 +36,58 @@ ID | IP address | Hostname | Campaign | Confidence
2 | [5.100.155.82](https://vuldb.com/?ip.5.100.155.82) | 5.100.155-82.publicdomainregistry.com | - | High
3 | [5.100.155.91](https://vuldb.com/?ip.5.100.155.91) | 5.100.155-91.publicdomainregistry.com | - | High
4 | [5.135.183.154](https://vuldb.com/?ip.5.135.183.154) | ns3290077.ip-5-135-183.eu | Sednit | High
5 | [5.199.171.58](https://vuldb.com/?ip.5.199.171.58) | - | - | High
6 | [18.130.154.13](https://vuldb.com/?ip.18.130.154.13) | ec2-18-130-154-13.eu-west-2.compute.amazonaws.com | - | Medium
7 | [18.133.205.135](https://vuldb.com/?ip.18.133.205.135) | ec2-18-133-205-135.eu-west-2.compute.amazonaws.com | - | Medium
8 | [18.133.249.238](https://vuldb.com/?ip.18.133.249.238) | ec2-18-133-249-238.eu-west-2.compute.amazonaws.com | - | Medium
9 | [23.88.228.248](https://vuldb.com/?ip.23.88.228.248) | - | - | High
10 | [23.163.0.59](https://vuldb.com/?ip.23.163.0.59) | naomi.rem2d.com | - | High
11 | [23.227.196.21](https://vuldb.com/?ip.23.227.196.21) | 23-227-196-21.static.hvvc.us | - | High
12 | [23.227.196.215](https://vuldb.com/?ip.23.227.196.215) | 23-227-196-215.static.hvvc.us | - | High
13 | [23.227.196.217](https://vuldb.com/?ip.23.227.196.217) | 23-227-196-217.static.hvvc.us | - | High
14 | [24.11.70.85](https://vuldb.com/?ip.24.11.70.85) | c-24-11-70-85.hsd1.ut.comcast.net | - | High
15 | [31.184.198.23](https://vuldb.com/?ip.31.184.198.23) | - | - | High
16 | [31.184.198.38](https://vuldb.com/?ip.31.184.198.38) | - | - | High
17 | [31.220.43.99](https://vuldb.com/?ip.31.220.43.99) | - | Sednit | High
18 | [31.220.61.251](https://vuldb.com/?ip.31.220.61.251) | - | - | High
19 | [37.235.52.18](https://vuldb.com/?ip.37.235.52.18) | 18.52.235.37.in-addr.arpa | - | High
20 | [45.32.129.185](https://vuldb.com/?ip.45.32.129.185) | 45.32.129.185.vultr.com | - | Medium
21 | [45.32.227.21](https://vuldb.com/?ip.45.32.227.21) | 45.32.227.21.mobiltel.mx | - | High
22 | [45.64.105.23](https://vuldb.com/?ip.45.64.105.23) | - | - | High
23 | [45.124.132.127](https://vuldb.com/?ip.45.124.132.127) | - | - | High
24 | [46.19.138.66](https://vuldb.com/?ip.46.19.138.66) | ab2.alchibasystems.in.net | - | High
25 | [46.21.147.55](https://vuldb.com/?ip.46.21.147.55) | 46-21-147-55.static.hvvc.us | - | High
26 | [46.21.147.71](https://vuldb.com/?ip.46.21.147.71) | 46-21-147-71.static.hvvc.us | - | High
27 | [46.21.147.76](https://vuldb.com/?ip.46.21.147.76) | 46-21-147-76.static.hvvc.us | - | High
28 | [46.148.17.227](https://vuldb.com/?ip.46.148.17.227) | - | - | High
29 | [46.166.162.90](https://vuldb.com/?ip.46.166.162.90) | - | Pawn Storm | High
30 | [46.183.217.74](https://vuldb.com/?ip.46.183.217.74) | ip-217-74.dataclub.info | Pawn Storm | High
31 | [51.38.128.110](https://vuldb.com/?ip.51.38.128.110) | vps-0a3489af.vps.ovh.net | - | High
32 | [51.254.76.54](https://vuldb.com/?ip.51.254.76.54) | - | - | High
33 | [51.254.158.57](https://vuldb.com/?ip.51.254.158.57) | - | - | High
34 | [54.37.104.106](https://vuldb.com/?ip.54.37.104.106) | piber.connectedlists.com | - | High
35 | [58.49.58.58](https://vuldb.com/?ip.58.49.58.58) | - | - | High
36 | [62.113.232.197](https://vuldb.com/?ip.62.113.232.197) | - | - | High
37 | [66.172.11.207](https://vuldb.com/?ip.66.172.11.207) | ip-66-172-11-207.chunkhost.com | Carberp | High
38 | [66.172.12.133](https://vuldb.com/?ip.66.172.12.133) | - | - | High
39 | [68.76.150.97](https://vuldb.com/?ip.68.76.150.97) | 68-76-150-97.lightspeed.hstntx.sbcglobal.net | - | High
40 | [69.12.73.174](https://vuldb.com/?ip.69.12.73.174) | 69.12.73.174.static.quadranet.com | Sednit | High
41 | [69.16.243.33](https://vuldb.com/?ip.69.16.243.33) | host.tecnode.com | - | High
42 | [69.28.64.137](https://vuldb.com/?ip.69.28.64.137) | - | - | High
43 | [70.85.221.10](https://vuldb.com/?ip.70.85.221.10) | server002.nilsson-it.dk | - | High
44 | [70.85.221.20](https://vuldb.com/?ip.70.85.221.20) | 14.dd.5546.static.theplanet.com | Pawn Storm | High
45 | [76.74.177.251](https://vuldb.com/?ip.76.74.177.251) | ip-76-74-177-251.chunkhost.com | - | High
46 | [77.81.98.122](https://vuldb.com/?ip.77.81.98.122) | no-rdns.clues.ro | - | High
47 | [77.83.247.81](https://vuldb.com/?ip.77.83.247.81) | - | Global Brute Force | High
48 | [78.153.151.222](https://vuldb.com/?ip.78.153.151.222) | smtp33.pristavka-fr.ru | - | High
49 | [80.83.115.187](https://vuldb.com/?ip.80.83.115.187) | host3.smtpnoida.biz | - | High
50 | [80.255.3.93](https://vuldb.com/?ip.80.255.3.93) | - | - | High
51 | ... | ... | ... | ...
5 | [5.199.162.132](https://vuldb.com/?ip.5.199.162.132) | - | CVE-2023-23397 | High
6 | [5.199.171.58](https://vuldb.com/?ip.5.199.171.58) | - | - | High
7 | [18.130.154.13](https://vuldb.com/?ip.18.130.154.13) | ec2-18-130-154-13.eu-west-2.compute.amazonaws.com | - | Medium
8 | [18.133.205.135](https://vuldb.com/?ip.18.133.205.135) | ec2-18-133-205-135.eu-west-2.compute.amazonaws.com | - | Medium
9 | [18.133.249.238](https://vuldb.com/?ip.18.133.249.238) | ec2-18-133-249-238.eu-west-2.compute.amazonaws.com | - | Medium
10 | [23.88.228.248](https://vuldb.com/?ip.23.88.228.248) | - | - | High
11 | [23.163.0.59](https://vuldb.com/?ip.23.163.0.59) | naomi.rem2d.com | - | High
12 | [23.227.196.21](https://vuldb.com/?ip.23.227.196.21) | 23-227-196-21.static.hvvc.us | - | High
13 | [23.227.196.215](https://vuldb.com/?ip.23.227.196.215) | 23-227-196-215.static.hvvc.us | - | High
14 | [23.227.196.217](https://vuldb.com/?ip.23.227.196.217) | 23-227-196-217.static.hvvc.us | - | High
15 | [24.11.70.85](https://vuldb.com/?ip.24.11.70.85) | c-24-11-70-85.hsd1.ut.comcast.net | - | High
16 | [24.142.165.2](https://vuldb.com/?ip.24.142.165.2) | 024-142-165-002.biz.spectrum.com | CVE-2023-23397 | High
17 | [31.184.198.23](https://vuldb.com/?ip.31.184.198.23) | - | - | High
18 | [31.184.198.38](https://vuldb.com/?ip.31.184.198.38) | - | - | High
19 | [31.220.43.99](https://vuldb.com/?ip.31.220.43.99) | - | Sednit | High
20 | [31.220.61.251](https://vuldb.com/?ip.31.220.61.251) | - | - | High
21 | [37.235.52.18](https://vuldb.com/?ip.37.235.52.18) | 18.52.235.37.in-addr.arpa | - | High
22 | [42.98.5.225](https://vuldb.com/?ip.42.98.5.225) | 42-98-5-225.static.netvigator.com | CVE-2023-23397 | High
23 | [45.32.129.185](https://vuldb.com/?ip.45.32.129.185) | 45.32.129.185.vultr.com | - | Medium
24 | [45.32.227.21](https://vuldb.com/?ip.45.32.227.21) | 45.32.227.21.mobiltel.mx | - | High
25 | [45.64.105.23](https://vuldb.com/?ip.45.64.105.23) | - | - | High
26 | [45.124.132.127](https://vuldb.com/?ip.45.124.132.127) | - | - | High
27 | [46.19.138.66](https://vuldb.com/?ip.46.19.138.66) | ab2.alchibasystems.in.net | - | High
28 | [46.21.147.55](https://vuldb.com/?ip.46.21.147.55) | 46-21-147-55.static.hvvc.us | - | High
29 | [46.21.147.71](https://vuldb.com/?ip.46.21.147.71) | 46-21-147-71.static.hvvc.us | - | High
30 | [46.21.147.76](https://vuldb.com/?ip.46.21.147.76) | 46-21-147-76.static.hvvc.us | - | High
31 | [46.148.17.227](https://vuldb.com/?ip.46.148.17.227) | - | - | High
32 | [46.166.162.90](https://vuldb.com/?ip.46.166.162.90) | - | Pawn Storm | High
33 | [46.183.217.74](https://vuldb.com/?ip.46.183.217.74) | ip-217-74.dataclub.info | Pawn Storm | High
34 | [50.173.136.70](https://vuldb.com/?ip.50.173.136.70) | c-50-173-136-70.unallocated.comcastbusiness.net | CVE-2023-23397 | High
35 | [51.38.128.110](https://vuldb.com/?ip.51.38.128.110) | vps-0a3489af.vps.ovh.net | - | High
36 | [51.254.76.54](https://vuldb.com/?ip.51.254.76.54) | - | - | High
37 | [51.254.158.57](https://vuldb.com/?ip.51.254.158.57) | - | - | High
38 | [54.37.104.106](https://vuldb.com/?ip.54.37.104.106) | piber.connectedlists.com | - | High
39 | [58.49.58.58](https://vuldb.com/?ip.58.49.58.58) | - | - | High
40 | [61.14.68.33](https://vuldb.com/?ip.61.14.68.33) | - | CVE-2023-23397 | High
41 | [62.113.232.197](https://vuldb.com/?ip.62.113.232.197) | - | - | High
42 | [66.172.11.207](https://vuldb.com/?ip.66.172.11.207) | ip-66-172-11-207.chunkhost.com | Carberp | High
43 | [66.172.12.133](https://vuldb.com/?ip.66.172.12.133) | - | - | High
44 | [68.76.150.97](https://vuldb.com/?ip.68.76.150.97) | 68-76-150-97.lightspeed.hstntx.sbcglobal.net | - | High
45 | [69.12.73.174](https://vuldb.com/?ip.69.12.73.174) | 69.12.73.174.static.quadranet.com | Sednit | High
46 | [69.16.243.33](https://vuldb.com/?ip.69.16.243.33) | host.tecnode.com | - | High
47 | [69.28.64.137](https://vuldb.com/?ip.69.28.64.137) | - | - | High
48 | [69.51.2.106](https://vuldb.com/?ip.69.51.2.106) | - | CVE-2023-23397 | High
49 | [69.162.253.21](https://vuldb.com/?ip.69.162.253.21) | 69-162-253-21.utopiafiber.com | CVE-2023-23397 | High
50 | [70.85.221.10](https://vuldb.com/?ip.70.85.221.10) | server002.nilsson-it.dk | - | High
51 | [70.85.221.20](https://vuldb.com/?ip.70.85.221.20) | 14.dd.5546.static.theplanet.com | Pawn Storm | High
52 | [76.74.177.251](https://vuldb.com/?ip.76.74.177.251) | ip-76-74-177-251.chunkhost.com | - | High
53 | [77.81.98.122](https://vuldb.com/?ip.77.81.98.122) | no-rdns.clues.ro | - | High
54 | ... | ... | ... | ...
There are 201 more IOC items available. Please use our online service to access the data.
There are 212 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -92,14 +95,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -107,63 +111,46 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/Admin/add-student.php` | High
2 | File | `/admin/maintenance/view_designation.php` | High
3 | File | `/admin/subnets/ripe-query.php` | High
4 | File | `/api/v1/attack` | High
5 | File | `/apply.cgi` | Medium
6 | File | `/carbon/mediation_secure_vault/properties/ajaxprocessor.jsp` | High
7 | File | `/cgi-bin/touchlist_sync.cgi` | High
8 | File | `/classes/Master.php` | High
9 | File | `/core/conditions/AbstractWrapper.java` | High
10 | File | `/ctpms/admin/applications/update_status.php` | High
11 | File | `/ctpms/classes/Master.php?f=delete_img` | High
12 | File | `/dashboard/updatelogo.php` | High
13 | File | `/debug/pprof` | Medium
14 | File | `/etc/openshift/server_priv.pem` | High
15 | File | `/export` | Low
16 | File | `/forum/away.php` | High
17 | File | `/goform/P2pListFilter` | High
18 | File | `/goform/setSysAdm` | High
19 | File | `/hardware` | Medium
20 | File | `/hrm/controller/employee.php` | High
21 | File | `/index.php` | Medium
22 | File | `/kelas/data` | Medium
23 | File | `/librarian/bookdetails.php` | High
24 | File | `/login.php` | Medium
25 | File | `/login/index.php` | High
26 | File | `/messageboard/view.php` | High
27 | File | `/mgmt/tm/util/bash` | High
28 | File | `/mkshop/Men/profile.php` | High
29 | File | `/modules/projects/vw_files.php` | High
30 | File | `/MTFWU` | Low
31 | File | `/mygym/admin/login.php` | High
32 | File | `/Noxen-master/users.php` | High
33 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
34 | File | `/plugin/LiveChat/getChat.json.php` | High
35 | File | `/product/savenewproduct.php?flag=1` | High
36 | File | `/release-x64/otfccdump` | High
37 | File | `/servlet/webacc` | High
38 | File | `/setNTP.cgi` | Medium
39 | File | `/setting/setDeviceName` | High
40 | File | `/SysManage/AddUpdateRole.aspx` | High
41 | File | `/textpattern/index.php` | High
42 | File | `/tmp/zarafa-vacation-*` | High
43 | File | `/uncpath/` | Medium
44 | File | `/upload` | Low
45 | File | `/user/loader.php?api=1` | High
46 | File | `/usr/bin/at` | Medium
47 | File | `/var/log/nginx` | High
48 | File | `/var/run/chrony` | High
49 | File | `/var/run/watchman.pid` | High
50 | File | `/view-property.php` | High
51 | File | `/viewer/krpano.html` | High
52 | File | `/wp-json/oembed/1.0/embed?url` | High
53 | File | `/xpdf/GfxState.cc` | High
54 | File | `20review.asp` | Medium
55 | ... | ... | ...
1 | File | `/?ajax-request=jnews` | High
2 | File | `/accounts/password_change/` | High
3 | File | `/act/ActDao.xml` | High
4 | File | `/admin/ajax.php?action=confirm_order` | High
5 | File | `/api/addusers` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/assets/something/services/AppModule.class` | High
9 | File | `/authenticationendpoint/login.do` | High
10 | File | `/b2b-supermarket/shopping-cart` | High
11 | File | `/blog/comment` | High
12 | File | `/bsms_ci/index.php` | High
13 | File | `/catalog/compare` | High
14 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
15 | File | `/cgi-bin/downloadFile.cgi` | High
16 | File | `/cgi-bin/kerbynet` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/classes/Users.php` | High
19 | File | `/clinic/disease_symptoms_view.php` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/DXR.axd` | Medium
22 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
23 | File | `/forum/away.php` | High
24 | File | `/geoserver/gwc/rest.html` | High
25 | File | `/importexport.php` | High
26 | File | `/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]` | High
27 | File | `/librarian/bookdetails.php` | High
28 | File | `/login` | Low
29 | File | `/mhds/clinic/view_details.php` | High
30 | File | `/modals/class_form.php` | High
31 | File | `/oauth/idp/.well-known/openid-configuration` | High
32 | File | `/php-opos/index.php` | High
33 | File | `/php/exportrecord.php` | High
34 | File | `/php/ping.php` | High
35 | File | `/plain` | Low
36 | File | `/proc/#####/fd/3` | High
37 | File | `/shell` | Low
38 | ... | ... | ...
There are 480 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 326 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -191,6 +178,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://twitter.com/teamcymru_S2/status/1540390955882319876
* https://unit42.paloaltonetworks.com/a-look-into-fysbis-sofacys-linux-backdoor/
* https://unit42.paloaltonetworks.com/dear-joohn-sofacy-groups-global-campaign/
* https://unit42.paloaltonetworks.com/russian-apt-fighting-ursa-exploits-cve-2023-233397/
* https://unit42.paloaltonetworks.com/unit42-new-sofacy-attacks-against-us-government-agency/
* https://unit42.paloaltonetworks.com/unit42-sofacy-continues-global-attacks-wheels-new-cannon-trojan/
* https://unit42.paloaltonetworks.com/unit42-sofacy-groups-parallel-attacks/

View File

@ -10,10 +10,10 @@ The following _campaigns_ are known and can be associated with APT29:
* Cobalt Strike
* COVID-19
* PowerDuke
* CVE-2023-42793
* ...
There are 2 more campaign items available. Please use our online service to access the data.
There are 3 more campaign items available. Please use our online service to access the data.
## Countries
@ -24,7 +24,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 12 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -36,28 +36,32 @@ ID | IP address | Hostname | Campaign | Confidence
2 | [5.45.66.134](https://vuldb.com/?ip.5.45.66.134) | - | - | High
3 | [5.199.174.164](https://vuldb.com/?ip.5.199.174.164) | - | - | High
4 | [13.248.169.48](https://vuldb.com/?ip.13.248.169.48) | a904c694c05102f30.awsglobalaccelerator.com | - | High
5 | [23.29.115.180](https://vuldb.com/?ip.23.29.115.180) | 23-29-115-180.static.hvvc.us | StellarParticle | High
6 | [23.82.128.144](https://vuldb.com/?ip.23.82.128.144) | - | StellarParticle | High
7 | [23.227.38.32](https://vuldb.com/?ip.23.227.38.32) | myshopify.com | - | High
8 | [27.102.130.115](https://vuldb.com/?ip.27.102.130.115) | - | - | High
9 | [31.7.63.141](https://vuldb.com/?ip.31.7.63.141) | game.bignamegamereviewz.com | - | High
10 | [31.31.74.79](https://vuldb.com/?ip.31.31.74.79) | - | Cobalt Strike | High
11 | [31.170.107.186](https://vuldb.com/?ip.31.170.107.186) | ohra.supplrald.com | - | High
12 | [35.205.61.67](https://vuldb.com/?ip.35.205.61.67) | 67.61.205.35.bc.googleusercontent.com | - | Medium
13 | [45.120.156.69](https://vuldb.com/?ip.45.120.156.69) | - | - | High
14 | [45.123.190.167](https://vuldb.com/?ip.45.123.190.167) | - | COVID-19 | High
15 | [45.123.190.168](https://vuldb.com/?ip.45.123.190.168) | - | - | High
16 | [45.129.229.48](https://vuldb.com/?ip.45.129.229.48) | - | COVID-19 | High
17 | [45.152.84.57](https://vuldb.com/?ip.45.152.84.57) | - | - | High
18 | [46.19.143.69](https://vuldb.com/?ip.46.19.143.69) | - | - | High
19 | [46.246.120.178](https://vuldb.com/?ip.46.246.120.178) | - | - | High
20 | [50.7.192.146](https://vuldb.com/?ip.50.7.192.146) | - | - | High
21 | [64.18.143.66](https://vuldb.com/?ip.64.18.143.66) | - | - | High
22 | [64.91.249.20](https://vuldb.com/?ip.64.91.249.20) | tiger.parklogic.com | - | High
23 | [65.15.88.243](https://vuldb.com/?ip.65.15.88.243) | adsl-065-015-088-243.sip.asm.bellsouth.net | PowerDuke | High
24 | ... | ... | ... | ...
5 | [20.222.6.225](https://vuldb.com/?ip.20.222.6.225) | - | CVE-2023-42793 | High
6 | [23.29.115.180](https://vuldb.com/?ip.23.29.115.180) | 23-29-115-180.static.hvvc.us | StellarParticle | High
7 | [23.82.128.144](https://vuldb.com/?ip.23.82.128.144) | - | StellarParticle | High
8 | [23.227.38.32](https://vuldb.com/?ip.23.227.38.32) | myshopify.com | - | High
9 | [27.102.130.115](https://vuldb.com/?ip.27.102.130.115) | - | - | High
10 | [31.7.63.141](https://vuldb.com/?ip.31.7.63.141) | game.bignamegamereviewz.com | - | High
11 | [31.31.74.79](https://vuldb.com/?ip.31.31.74.79) | - | Cobalt Strike | High
12 | [31.170.107.186](https://vuldb.com/?ip.31.170.107.186) | ohra.supplrald.com | - | High
13 | [35.205.61.67](https://vuldb.com/?ip.35.205.61.67) | 67.61.205.35.bc.googleusercontent.com | - | Medium
14 | [43.248.34.77](https://vuldb.com/?ip.43.248.34.77) | - | CVE-2023-42793 | High
15 | [45.120.156.69](https://vuldb.com/?ip.45.120.156.69) | - | - | High
16 | [45.123.190.167](https://vuldb.com/?ip.45.123.190.167) | - | COVID-19 | High
17 | [45.123.190.168](https://vuldb.com/?ip.45.123.190.168) | - | - | High
18 | [45.129.229.48](https://vuldb.com/?ip.45.129.229.48) | - | COVID-19 | High
19 | [45.133.7.124](https://vuldb.com/?ip.45.133.7.124) | - | CVE-2023-42793 | High
20 | [45.133.7.129](https://vuldb.com/?ip.45.133.7.129) | - | CVE-2023-42793 | High
21 | [45.133.7.154](https://vuldb.com/?ip.45.133.7.154) | - | CVE-2023-42793 | High
22 | [45.133.7.156](https://vuldb.com/?ip.45.133.7.156) | - | CVE-2023-42793 | High
23 | [45.152.84.57](https://vuldb.com/?ip.45.152.84.57) | - | - | High
24 | [46.19.143.69](https://vuldb.com/?ip.46.19.143.69) | - | - | High
25 | [46.246.120.178](https://vuldb.com/?ip.46.246.120.178) | - | - | High
26 | [50.7.192.146](https://vuldb.com/?ip.50.7.192.146) | - | - | High
27 | [64.18.143.66](https://vuldb.com/?ip.64.18.143.66) | - | - | High
28 | ... | ... | ... | ...
There are 92 more IOC items available. Please use our online service to access the data.
There are 106 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -65,14 +69,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-28 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -86,7 +90,7 @@ ID | Type | Indicator | Confidence
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/controller/JobLogController.java` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/submit-articles` | High
7 | File | `/admin/sign/out` | High
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
@ -94,38 +98,36 @@ ID | Type | Indicator | Confidence
12 | File | `/api/stl/actions/search` | High
13 | File | `/api/sys/login` | High
14 | File | `/api/sys/set_passwd` | High
15 | File | `/api/v2/cli/commands` | High
16 | File | `/attachments` | Medium
17 | File | `/bin/ate` | Medium
18 | File | `/boat/login.php` | High
19 | File | `/book-services.php` | High
20 | File | `/booking/show_bookings/` | High
21 | File | `/bsms_ci/index.php/book` | High
22 | File | `/cgi-bin` | Medium
23 | File | `/cgi-bin/wlogin.cgi` | High
24 | File | `/changePassword` | High
25 | File | `/Content/Template/root/reverse-shell.aspx` | High
26 | File | `/context/%2e/WEB-INF/web.xml` | High
15 | File | `/api/trackedEntityInstances` | High
16 | File | `/api/v1/terminal/sessions/?limit=1` | High
17 | File | `/api/v2/cli/commands` | High
18 | File | `/bin/ate` | Medium
19 | File | `/boat/login.php` | High
20 | File | `/book-services.php` | High
21 | File | `/booking/show_bookings/` | High
22 | File | `/bsms_ci/index.php/book` | High
23 | File | `/cgi-bin` | Medium
24 | File | `/cgi-bin/wlogin.cgi` | High
25 | File | `/changePassword` | High
26 | File | `/Content/Template/root/reverse-shell.aspx` | High
27 | File | `/dashboard/add-blog.php` | High
28 | File | `/debug/pprof` | Medium
29 | File | `/DXR.axd` | Medium
30 | File | `/ecshop/admin/template.php` | High
31 | File | `/en/blog-comment-4` | High
32 | File | `/env` | Low
33 | File | `/etc/hosts` | Medium
34 | File | `/forum/away.php` | High
35 | File | `/group1/uploa` | High
36 | File | `/h/` | Low
37 | File | `/medicines/profile.php` | High
38 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
39 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
40 | File | `/owa/auth/logon.aspx` | High
41 | File | `/php-sms/admin/?page=user/manage_user` | High
42 | File | `/project/PROJECTNAME/reports/` | High
43 | File | `/proxy` | Low
44 | ... | ... | ...
33 | File | `/forum/away.php` | High
34 | File | `/group1/uploa` | High
35 | File | `/h/` | Low
36 | File | `/medicines/profile.php` | High
37 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
38 | File | `/owa/auth/logon.aspx` | High
39 | File | `/php-sms/admin/?page=user/manage_user` | High
40 | File | `/reservation/add_message.php` | High
41 | File | `/resources//../` | High
42 | ... | ... | ...
There are 382 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 361 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -137,7 +139,9 @@ The following list contains _external sources_ which discuss the actor and the a
* https://unit42.paloaltonetworks.com/cloaked-ursa-online-storage-services-campaigns/
* https://us-cert.cisa.gov/ncas/alerts/aa21-148a
* https://us-cert.cisa.gov/ncas/analysis-reports/ar20-198c
* https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-347a
* https://www.crowdstrike.com/blog/observations-from-the-stellarparticle-campaign/
* https://www.fortinet.com/blog/threat-research/teamcity-intrusion-saga-apt29-suspected-exploiting-cve-2023-42793
* https://www.microsoft.com/security/blog/2018/12/03/analysis-of-cyberattack-on-u-s-think-tanks-non-profits-public-sector-by-unidentified-attackers/
* https://www.ncsc.gov.uk/files/Advisory-APT29-targets-COVID-19-vaccine-development-V1-1.pdf
* https://www.volexity.com/blog/2016/11/09/powerduke-post-election-spear-phishing-campaigns-targeting-think-tanks-and-ngos/

View File

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 24 more country items available. Please use our online service to access the data.
There are 25 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -103,7 +103,7 @@ ID | Type | Indicator | Confidence
45 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
46 | ... | ... | ...
There are 399 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 402 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -59,24 +59,24 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/api/RecordingList/DownloadRecord?file=` | High
2 | File | `/apply.cgi` | Medium
3 | File | `/etc/openstack-dashboard/local_settings` | High
4 | File | `/get_getnetworkconf.cgi` | High
5 | File | `/goform/RgDhcp` | High
6 | File | `/goform/RGFirewallEL` | High
7 | File | `/horde/util/go.php` | High
8 | File | `/rapi/read_url` | High
9 | File | `/scripts/unlock_tasks.php` | High
10 | File | `/system/user/modules/mod_users/controller.php` | High
11 | File | `/uncpath/` | Medium
12 | File | `/usr/bin/pkexec` | High
13 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
14 | File | `/wp-content/uploads/photo-gallery/` | High
15 | File | `administrator/components/com_media/helpers/media.php` | High
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/api/RecordingList/DownloadRecord?file=` | High
3 | File | `/apply.cgi` | Medium
4 | File | `/etc/openstack-dashboard/local_settings` | High
5 | File | `/get_getnetworkconf.cgi` | High
6 | File | `/goform/RgDhcp` | High
7 | File | `/goform/RGFirewallEL` | High
8 | File | `/horde/util/go.php` | High
9 | File | `/rapi/read_url` | High
10 | File | `/scripts/unlock_tasks.php` | High
11 | File | `/system/user/modules/mod_users/controller.php` | High
12 | File | `/uncpath/` | Medium
13 | File | `/usr/bin/pkexec` | High
14 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
15 | File | `/wp-content/uploads/photo-gallery/` | High
16 | ... | ... | ...
There are 126 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 128 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -85,13 +85,14 @@ ID | Type | Indicator | Confidence
18 | File | `/uncpath/` | Medium
19 | File | `/upload` | Low
20 | File | `add_vhost.php` | High
21 | File | `admin/images.aspx` | High
22 | File | `admin/index.php` | High
23 | File | `adv2.php?action=modify` | High
24 | File | `agent.cfg` | Medium
25 | ... | ... | ...
21 | File | `admin/gv_mail.php` | High
22 | File | `admin/images.aspx` | High
23 | File | `admin/index.php` | High
24 | File | `adv2.php?action=modify` | High
25 | File | `agent.cfg` | Medium
26 | ... | ... | ...
There are 214 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 220 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -17,8 +17,8 @@ The following _campaigns_ are known and can be associated with APT33:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT33:
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [PL](https://vuldb.com/?country.pl)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 10 more country items available. Please use our online service to access the data.
@ -61,7 +61,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -71,71 +71,74 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/academy/tutor/filter` | High
2 | File | `/account/delivery` | High
3 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
4 | File | `/admin/?page=reminders/view_reminder` | High
5 | File | `/admin/?page=user/list` | High
6 | File | `/admin/add_user_modal.php` | High
7 | File | `/admin/api/theme-edit/` | High
8 | File | `/admin/article/article-edit-run.php` | High
9 | File | `/admin/courses/view_course.php` | High
10 | File | `/admin/del_category.php` | High
11 | File | `/admin/edit_product.php` | High
12 | File | `/admin/forgot-password.php` | High
13 | File | `/admin/invoice.php` | High
14 | File | `/admin/leancloud.php` | High
15 | File | `/admin/maintenance/view_designation.php` | High
16 | File | `/admin/modal_add_product.php` | High
17 | File | `/admin/orders/update_status.php` | High
18 | File | `/admin/students/manage_academic.php` | High
19 | File | `/admin/sys_sql_query.php` | High
20 | File | `/admin/userprofile.php` | High
21 | File | `/author_posts.php` | High
22 | File | `/blog` | Low
23 | File | `/book-services.php` | High
24 | File | `/booking/show_bookings/` | High
25 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
26 | File | `/cas/logout` | Medium
27 | File | `/category.php` | High
28 | File | `/change-language/de_DE` | High
29 | File | `/classes/Login.php` | High
30 | File | `/classes/Master.php?f=delete_service` | High
31 | File | `/classes/Master.php?f=save_inquiry` | High
32 | File | `/classes/Master.php?f=save_item` | High
33 | File | `/clients/profile` | High
34 | File | `/cms/notify` | Medium
35 | File | `/contact/store` | High
36 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
37 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
38 | File | `/Duty/AjaxHandle/Write/UploadFile.ashx` | High
39 | File | `/ecommerce/support_ticket` | High
40 | File | `/en/blog-comment-4` | High
41 | File | `/env` | Low
42 | File | `/ext/phar/phar_object.c` | High
43 | File | `/file_manager/admin/save_user.php` | High
44 | File | `/forum/away.php` | High
45 | File | `/general/ipanel/menu_code.php?MENU_TYPE=FAV` | High
46 | File | `/goform/RgUrlBlock.asp` | High
47 | File | `/goform/SysToolReboot` | High
48 | File | `/goform/SysToolRestoreSet` | High
49 | File | `/goform/WifiBasicSet` | High
50 | File | `/goform/wifiSSIDset` | High
51 | File | `/h/` | Low
52 | File | `/home/courses` | High
53 | File | `/home/filter_listings` | High
54 | File | `/hss/?page=product_per_brand` | High
55 | File | `/hss/admin/?page=client/manage_client` | High
56 | File | `/hss/admin/?page=user/manage_user` | High
57 | File | `/importexport.php` | High
58 | File | `/inc/jquery/uploadify/uploadify.php` | High
59 | File | `/index.php` | Medium
60 | File | `/index.php?controller=GzUser&action=edit&id=1` | High
61 | File | `/jurusan/data` | High
62 | File | `/kelasdosen/data` | High
63 | File | `/LandingPages/api/otp/send?id=[ID][ampersand]method=sms` | High
64 | File | `/Log/Query?appid=0B736354-9473-4D66-B9C0-15CAC149EB05&tabid=tab_0B73635494734D66B9C015CAC149EB05` | High
65 | ... | ... | ...
3 | File | `/accounts_con/register_account` | High
4 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
5 | File | `/admin/` | Low
6 | File | `/admin/?page=reminders/view_reminder` | High
7 | File | `/admin/?page=user/list` | High
8 | File | `/admin/add_user_modal.php` | High
9 | File | `/admin/api/theme-edit/` | High
10 | File | `/admin/article/article-edit-run.php` | High
11 | File | `/admin/courses/view_course.php` | High
12 | File | `/admin/del_category.php` | High
13 | File | `/admin/edit_product.php` | High
14 | File | `/admin/forgot-password.php` | High
15 | File | `/admin/invoice.php` | High
16 | File | `/admin/leancloud.php` | High
17 | File | `/admin/maintenance/view_designation.php` | High
18 | File | `/admin/modal_add_product.php` | High
19 | File | `/admin/orders/update_status.php` | High
20 | File | `/admin/settings/` | High
21 | File | `/admin/students/manage_academic.php` | High
22 | File | `/admin/sys_sql_query.php` | High
23 | File | `/admin/theme-edit.php` | High
24 | File | `/admin/userprofile.php` | High
25 | File | `/api/log/killJob` | High
26 | File | `/author_posts.php` | High
27 | File | `/blog` | Low
28 | File | `/book-services.php` | High
29 | File | `/booking/show_bookings/` | High
30 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
31 | File | `/cas/logout` | Medium
32 | File | `/category.php` | High
33 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
34 | File | `/cgi-bin/mainfunction.cgi` | High
35 | File | `/change-language/de_DE` | High
36 | File | `/classes/Login.php` | High
37 | File | `/classes/Master.php?f=delete_service` | High
38 | File | `/classes/Master.php?f=save_inquiry` | High
39 | File | `/classes/Master.php?f=save_item` | High
40 | File | `/cms/notify` | Medium
41 | File | `/contact/store` | High
42 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
43 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
44 | File | `/Duty/AjaxHandle/Write/UploadFile.ashx` | High
45 | File | `/ecommerce/support_ticket` | High
46 | File | `/en/blog-comment-4` | High
47 | File | `/endpoint/add-guest.php` | High
48 | File | `/endpoint/add-user.php` | High
49 | File | `/file_manager/admin/save_user.php` | High
50 | File | `/forum/away.php` | High
51 | File | `/general/ipanel/menu_code.php?MENU_TYPE=FAV` | High
52 | File | `/goform/RgUrlBlock.asp` | High
53 | File | `/goform/WifiBasicSet` | High
54 | File | `/h/` | Low
55 | File | `/HNAP1/` | Low
56 | File | `/home/courses` | High
57 | File | `/home/filter_listings` | High
58 | File | `/hss/?page=product_per_brand` | High
59 | File | `/hss/admin/?page=client/manage_client` | High
60 | File | `/hss/admin/?page=user/manage_user` | High
61 | File | `/importexport.php` | High
62 | File | `/inc/jquery/uploadify/uploadify.php` | High
63 | File | `/index.php` | Medium
64 | File | `/index.php?controller=GzUser&action=edit&id=1` | High
65 | File | `/index.php?pluginApp/to/yzOffice/getFile` | High
66 | File | `/jurusan/data` | High
67 | File | `/kelasdosen/data` | High
68 | ... | ... | ...
There are 568 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 601 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -88,32 +88,33 @@ ID | Type | Indicator | Confidence
17 | File | `/admin/payment.php` | High
18 | File | `/admin/reg.php` | High
19 | File | `/admin/search-appointment.php` | High
20 | File | `/admin/subnets/ripe-query.php` | High
21 | File | `/api/sys/login` | High
22 | File | `/api/sys/set_passwd` | High
23 | File | `/apply.cgi` | Medium
24 | File | `/App_Resource/UEditor/server/upload.aspx` | High
25 | File | `/booking/show_bookings/` | High
26 | File | `/cgi-bin/adm.cgi` | High
27 | File | `/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1` | High
28 | File | `/chaincity/user/ticket/create` | High
29 | File | `/collection/all` | High
30 | File | `/common/info.cgi` | High
31 | File | `/core/conditions/AbstractWrapper.java` | High
32 | File | `/debug/pprof` | Medium
33 | File | `/dipam/athlete-profile.php` | High
34 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
35 | File | `/export` | Low
36 | File | `/file?action=download&file` | High
37 | File | `/filemanager/upload/drop` | High
38 | File | `/forum/away.php` | High
39 | File | `/function/login.php` | High
40 | File | `/hardware` | Medium
41 | File | `/hrm/employeeview.php` | High
42 | File | `/importexport.php` | High
43 | ... | ... | ...
20 | File | `/admin/students/update_status.php` | High
21 | File | `/admin/subnets/ripe-query.php` | High
22 | File | `/api/sys/login` | High
23 | File | `/api/sys/set_passwd` | High
24 | File | `/apply.cgi` | Medium
25 | File | `/App_Resource/UEditor/server/upload.aspx` | High
26 | File | `/booking/show_bookings/` | High
27 | File | `/cgi-bin/adm.cgi` | High
28 | File | `/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1` | High
29 | File | `/chaincity/user/ticket/create` | High
30 | File | `/collection/all` | High
31 | File | `/common/info.cgi` | High
32 | File | `/core/conditions/AbstractWrapper.java` | High
33 | File | `/debug/pprof` | Medium
34 | File | `/dipam/athlete-profile.php` | High
35 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
36 | File | `/export` | Low
37 | File | `/file?action=download&file` | High
38 | File | `/filemanager/upload/drop` | High
39 | File | `/forum/away.php` | High
40 | File | `/function/login.php` | High
41 | File | `/goform/SetNetControlList` | High
42 | File | `/hardware` | Medium
43 | File | `/hrm/employeeview.php` | High
44 | ... | ... | ...
There are 374 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 378 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -50,7 +50,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
@ -111,9 +111,10 @@ ID | Type | Indicator | Confidence
45 | File | `/goform/wlanPrimaryNetwork` | High
46 | File | `/horde/imp/search.php` | High
47 | File | `/index.php` | Medium
48 | ... | ... | ...
48 | File | `/librarian/bookdetails.php` | High
49 | ... | ... | ...
There are 420 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 421 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -88,7 +88,7 @@ ID | Type | Indicator | Confidence
10 | File | `adclick.php` | Medium
11 | ... | ... | ...
There are 79 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 83 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -66,20 +66,20 @@ ID | Type | Indicator | Confidence
15 | File | `/api/stl/actions/search` | High
16 | File | `/api/sys/login` | High
17 | File | `/api/sys/set_passwd` | High
18 | File | `/api/v2/cli/commands` | High
19 | File | `/attachments` | Medium
20 | File | `/bin/ate` | Medium
21 | File | `/boat/login.php` | High
22 | File | `/booking/show_bookings/` | High
23 | File | `/bsms_ci/index.php/book` | High
24 | File | `/cgi-bin` | Medium
25 | File | `/cgi-bin/luci/api/wireless` | High
26 | File | `/cgi-bin/wlogin.cgi` | High
27 | File | `/changePassword` | High
28 | File | `/Content/Template/root/reverse-shell.aspx` | High
29 | File | `/context/%2e/WEB-INF/web.xml` | High
30 | File | `/dashboard/add-blog.php` | High
31 | File | `/debian/patches/load_ppp_generic_if_needed` | High
18 | File | `/api/trackedEntityInstances` | High
19 | File | `/api/v2/cli/commands` | High
20 | File | `/attachments` | Medium
21 | File | `/bin/ate` | Medium
22 | File | `/boat/login.php` | High
23 | File | `/booking/show_bookings/` | High
24 | File | `/bsms_ci/index.php/book` | High
25 | File | `/cgi-bin` | Medium
26 | File | `/cgi-bin/luci/api/wireless` | High
27 | File | `/cgi-bin/wlogin.cgi` | High
28 | File | `/changePassword` | High
29 | File | `/Content/Template/root/reverse-shell.aspx` | High
30 | File | `/context/%2e/WEB-INF/web.xml` | High
31 | File | `/dashboard/add-blog.php` | High
32 | File | `/debug/pprof` | Medium
33 | File | `/ecshop/admin/template.php` | High
34 | File | `/env` | Low
@ -93,10 +93,9 @@ ID | Type | Indicator | Confidence
42 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
43 | File | `/pages/apply_vacancy.php` | High
44 | File | `/php-sms/admin/?page=user/manage_user` | High
45 | File | `/proxy` | Low
46 | ... | ... | ...
45 | ... | ... | ...
There are 403 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 387 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -90,15 +90,15 @@ ID | Type | Indicator | Confidence
10 | File | `/spip.php` | Medium
11 | File | `/uncpath/` | Medium
12 | File | `acl.c` | Low
13 | File | `admin.php` | Medium
14 | File | `admin.php?mod=user&act=del` | High
15 | File | `admin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1` | High
16 | File | `admin/login.asp` | High
17 | File | `administrator/components/com_media/helpers/media.php` | High
18 | File | `admin_safe.php` | High
13 | File | `Addmessage.php` | High
14 | File | `admin.php` | Medium
15 | File | `admin.php?mod=user&act=del` | High
16 | File | `admin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1` | High
17 | File | `admin/login.asp` | High
18 | File | `administrator/components/com_media/helpers/media.php` | High
19 | ... | ... | ...
There are 151 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 152 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Africa Unknown:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [TR](https://vuldb.com/?country.tr)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -3976,8 +3976,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-35, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-35, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -3992,53 +3992,50 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/budget/manage_budget.php` | High
2 | File | `/admin/controller/JobLogController.java` | High
3 | File | `/admin/del_service.php` | High
4 | File | `/admin/maintenance/view_designation.php` | High
5 | File | `/admin/save.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/download` | High
8 | File | `/api/runscript` | High
9 | File | `/api/sys/login` | High
10 | File | `/api/sys/set_passwd` | High
11 | File | `/api/v1/alerts` | High
12 | File | `/api/v1/terminal/sessions/?limit=1` | High
13 | File | `/app/sys1.php` | High
14 | File | `/apply.cgi` | Medium
15 | File | `/bitrix/admin/ldap_server_edit.php` | High
16 | File | `/category.php` | High
17 | File | `/categorypage.php` | High
18 | File | `/cgi-bin/luci/api/wireless` | High
19 | File | `/cgi-bin/R14.2/cgi-bin/R14.2/host.pl` | High
20 | File | `/cgi-bin/vitogate.cgi` | High
21 | File | `/changePassword` | High
22 | File | `/conf/` | Low
23 | File | `/config/php.ini` | High
24 | File | `/Content/Template/root/reverse-shell.aspx` | High
25 | File | `/core/conditions/AbstractWrapper.java` | High
26 | File | `/dashboard/add-blog.php` | High
27 | File | `/debug/pprof` | Medium
28 | File | `/ecshop/admin/template.php` | High
29 | File | `/etc/init.d/openfire` | High
30 | File | `/etc/passwd` | Medium
31 | File | `/ethash/algorithm.go` | High
32 | File | `/fcgi/scrut_fcgi.fcgi` | High
33 | File | `/filemanager/upload/drop` | High
34 | File | `/forum/away.php` | High
35 | File | `/gaia-job-admin/user/add` | High
36 | File | `/general/ipanel/menu_code.php?MENU_TYPE=FAV` | High
37 | File | `/group1/uploa` | High
38 | File | `/HNAP1` | Low
39 | File | `/index.php?app=main&func=passport&action=login` | High
40 | File | `/jeecg-boot/sys/common/upload` | High
41 | File | `/jerry-core/ecma/base/ecma-helpers-string.c` | High
42 | File | `/jurusanmatkul/data` | High
43 | File | `/kelas/data` | Medium
44 | File | `/log/decodmail.php` | High
45 | ... | ... | ...
1 | File | `%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.` | High
2 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
3 | File | `/admin/add-category.php` | High
4 | File | `/admin/add-services.php` | High
5 | File | `/admin/controller/JobLogController.java` | High
6 | File | `/admin/index2.html` | High
7 | File | `/admin/maintenance/view_designation.php` | High
8 | File | `/admin/search-appointment.php` | High
9 | File | `/api/authentication/login` | High
10 | File | `/api/sys/login` | High
11 | File | `/api/sys/set_passwd` | High
12 | File | `/api/trackedEntityInstances` | High
13 | File | `/api/v1/alerts` | High
14 | File | `/b2b-supermarket/shopping-cart` | High
15 | File | `/bin/rc4_crypt` | High
16 | File | `/cgi-bin/luci/api/switch` | High
17 | File | `/cgi-bin/qcmap_auth` | High
18 | File | `/changePassword` | High
19 | File | `/CMD_ACCOUNT_ADMIN` | High
20 | File | `/conf/` | Low
21 | File | `/config/getuser` | High
22 | File | `/Content/Plugins/uploader/FileChoose.html?fileUrl=/Upload/File/Pics/&parent` | High
23 | File | `/dayrui/My/View/main.html` | High
24 | File | `/debug/pprof` | Medium
25 | File | `/ecshop/admin/template.php` | High
26 | File | `/etc/init.d/openfire` | High
27 | File | `/fcgi/scrut_fcgi.fcgi` | High
28 | File | `/forum/away.php` | High
29 | File | `/geoserver/gwc/rest.html` | High
30 | File | `/goform/formSysCmd` | High
31 | File | `/goform/goform_get_cmd_process` | High
32 | File | `/HNAP1` | Low
33 | File | `/hosts/firewall/ip` | High
34 | File | `/link/` | Low
35 | File | `/Log/Query?appid=0B736354-9473-4D66-B9C0-15CAC149EB05&tabid=tab_0B73635494734D66B9C015CAC149EB05` | High
36 | File | `/login` | Low
37 | File | `/metrics` | Medium
38 | File | `/oauth/idp/.well-known/openid-configuration` | High
39 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
40 | File | `/officescan/console/html/cgi/fcgiOfcDDA.exe` | High
41 | File | `/out.php` | Medium
42 | ... | ... | ...
There are 388 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 365 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,6 +8,7 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
The following _campaigns_ are known and can be associated with Agent Tesla:
* CVE-2017-11882
* Phishing Korea
## Countries
@ -19,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -43,9 +44,11 @@ ID | IP address | Hostname | Campaign | Confidence
14 | [45.156.25.78](https://vuldb.com/?ip.45.156.25.78) | - | - | High
15 | [46.166.133.164](https://vuldb.com/?ip.46.166.133.164) | cybersubtitles.com | - | High
16 | [47.87.211.157](https://vuldb.com/?ip.47.87.211.157) | - | - | High
17 | ... | ... | ... | ...
17 | [50.17.5.224](https://vuldb.com/?ip.50.17.5.224) | ec2-50-17-5-224.compute-1.amazonaws.com | - | Medium
18 | [51.68.128.171](https://vuldb.com/?ip.51.68.128.171) | ip171.ip-51-68-128.eu | - | High
19 | ... | ... | ... | ...
There are 65 more IOC items available. Please use our online service to access the data.
There are 72 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -53,14 +56,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -69,56 +72,78 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/admin/ajax.php` | High
3 | File | `/admin/ajax.php?action=save_window` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/app/options.py` | High
6 | File | `/be/erpc.php` | Medium
7 | File | `/bitrix/admin/ldap_server_edit.php` | High
8 | File | `/booking/show_bookings/` | High
9 | File | `/config/list` | Medium
10 | File | `/controller/Index.php` | High
11 | File | `/csms/?page=contact_us` | High
12 | File | `/dashboard/add-portfolio.php` | High
13 | File | `/data/app` | Medium
14 | File | `/dev/wabi` | Medium
15 | File | `/etc/gsissh/sshd_config` | High
16 | File | `/etc/sudoers` | Medium
17 | File | `/forum/away.php` | High
18 | File | `/goform/WifiBasicSet` | High
19 | File | `/include/chart_generator.php` | High
20 | File | `/inxedu/demo_inxedu_open/src/main/resources/mybatis/inxedu/website/WebsiteImagesMapper.xml` | High
21 | File | `/lilac/main.php` | High
22 | File | `/login.php` | Medium
23 | File | `/mc` | Low
24 | File | `/mims/login.php` | High
25 | File | `/module/admin_bp/add_application.php` | High
26 | File | `/module/report_event/index.php` | High
27 | File | `/modules/profile/index.php` | High
28 | File | `/news-portal-script/information.php` | High
29 | File | `/out.php` | Medium
30 | File | `/proc/sys/vm/cmm_timeout` | High
31 | File | `/public/launchNewWindow.jsp` | High
32 | File | `/RestAPI` | Medium
33 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
34 | File | `/royal_event/companyprofile.php` | High
35 | File | `/server-status` | High
36 | File | `/showfile.php` | High
37 | File | `/spip.php` | Medium
38 | File | `/staff/bookdetails.php` | High
39 | File | `/Status/wan_button_action.asp` | High
40 | File | `/student/bookdetails.php` | High
41 | File | `/uncpath/` | Medium
42 | File | `/upload` | Low
43 | File | `/usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php` | High
44 | File | `/var/log/nginx` | High
45 | File | `/wbg/core/_includes/authorization.inc.php` | High
46 | File | `/wp-admin/options.php` | High
47 | File | `/youthappam/add-food.php` | High
48 | File | `/youthappam/editclient.php` | High
49 | ... | ... | ...
2 | File | `/admin/about-us.php` | High
3 | File | `/admin/add-services.php` | High
4 | File | `/admin/admin.php` | High
5 | File | `/admin/ajax.php` | High
6 | File | `/admin/ajax.php?action=save_window` | High
7 | File | `/admin/edit.php` | High
8 | File | `/admin/index3.php` | High
9 | File | `/admin/maintenance/view_designation.php` | High
10 | File | `/admin/reg.php` | High
11 | File | `/admin/service.php` | High
12 | File | `/admin/view_order.php` | High
13 | File | `/api/admin/system/store/order/list` | High
14 | File | `/api/baskets/{name}` | High
15 | File | `/app/options.py` | High
16 | File | `/apply.cgi` | Medium
17 | File | `/artist-display.php` | High
18 | File | `/be/erpc.php` | Medium
19 | File | `/bitrix/admin/ldap_server_edit.php` | High
20 | File | `/booking/show_bookings/` | High
21 | File | `/cgi-bin/ping.cgi` | High
22 | File | `/config/list` | Medium
23 | File | `/Controller/Ajaxfileupload.ashx` | High
24 | File | `/controller/Index.php` | High
25 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
26 | File | `/coreframe/app/order/admin/card.php` | High
27 | File | `/csms/?page=contact_us` | High
28 | File | `/dashboard/add-portfolio.php` | High
29 | File | `/dashboard/add-service.php` | High
30 | File | `/data/app` | Medium
31 | File | `/dede/group_store.php` | High
32 | File | `/dipam/athlete-profile.php` | High
33 | File | `/ecommerce/admin/category/controller.php` | High
34 | File | `/edit-db.php` | Medium
35 | File | `/etc/gsissh/sshd_config` | High
36 | File | `/etc/sudoers` | Medium
37 | File | `/forum/away.php` | High
38 | File | `/forum/PostPrivateMessage` | High
39 | File | `/forums.php?action=post` | High
40 | File | `/goform/WifiBasicSet` | High
41 | File | `/include/chart_generator.php` | High
42 | File | `/index1.html` | Medium
43 | File | `/inxedu/demo_inxedu_open/src/main/resources/mybatis/inxedu/website/WebsiteImagesMapper.xml` | High
44 | File | `/items/view_item.php` | High
45 | File | `/LEPTON_stable_2.2.2/upload/admins/media/index.php` | High
46 | File | `/lilac/main.php` | High
47 | File | `/list.php` | Medium
48 | File | `/login.php` | Medium
49 | File | `/login/index.php` | High
50 | File | `/mc` | Low
51 | File | `/mims/login.php` | High
52 | File | `/mkshop/Men/profile.php` | High
53 | File | `/module/admin_bp/add_application.php` | High
54 | File | `/module/report_event/index.php` | High
55 | File | `/modules/profile/index.php` | High
56 | File | `/Moosikay/order.php` | High
57 | File | `/news-portal-script/information.php` | High
58 | File | `/out.php` | Medium
59 | File | `/php-opos/index.php` | High
60 | File | `/preview.php` | Medium
61 | File | `/public/launchNewWindow.jsp` | High
62 | File | `/QueryView.php` | High
63 | File | `/RestAPI` | Medium
64 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
65 | File | `/royal_event/companyprofile.php` | High
66 | File | `/search.php` | Medium
67 | File | `/secure/QueryComponent!Default.jspa` | High
68 | File | `/see_more_details.php` | High
69 | File | `/server-status` | High
70 | File | `/Service/FileHandler.ashx` | High
71 | ... | ... | ...
There are 428 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 619 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -126,7 +151,9 @@ The following list contains _external sources_ which discuss the actor and the a
* https://1275.ru/ioc/254/gs-002-agent-tesla-spyware-iocs/
* https://1275.ru/ioc/310/gs-032-agent-tesla-spyware-iocs/
* https://app.any.run/tasks/5f20b5d1-d039-48cb-8481-f3c451d8bcf0/#
* https://app.any.run/tasks/91b72945-2a21-4e9e-98c5-132ed8d15714/
* https://app.any.run/tasks/126973bd-0df8-408d-85ae-913ba5c53612/#
* https://asec.ahnlab.com/en/31083/
* https://blog.talosintelligence.com/2020/07/threat-roundup-0724-0731.html
* https://blog.talosintelligence.com/2022/09/threat-roundup-0826-0902.html
@ -143,11 +170,13 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/executemalware/Malware-IOCs/blob/main/2022-04-22%20AgentTesla%20IOCs%20Rd2
* https://github.com/executemalware/Malware-IOCs/blob/main/2022-05-20%20Agent%20Tesla%20IOCs
* https://github.com/netskopeoss/NetskopeThreatLabsIOCs/tree/main/AgentTesla/IOCs
* https://malware-traffic-analysis.net/2023/11/22/index.html
* https://services.global.ntt/en-us/insights/blog/discovering-a-new-agent-tesla-malware-sample
* https://threatfox.abuse.ch
* https://tracker.viriback.com/index.php?q=31.220.2.200
* https://tracker.viriback.com/index.php?q=95.214.27.98
* https://tracker.viriback.com/index.php?q=107.175.91.120
* https://tracker.viriback.com/index.php?q=107.175.221.154
* https://tracker.viriback.com/index.php?q=137.184.5.20
* https://tracker.viriback.com/index.php?q=139.99.153.90
* https://tracker.viriback.com/index.php?q=185.225.74.69
@ -161,6 +190,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://www.cyber45.com
* https://www.fortinet.com/blog/threat-research/phishing-campaign-targeting-korean-to-deliver-agent-tesla-new-variant
* https://www.zscaler.com/blogs/security-research/agent-tesla-rat-delivered-quantum-builder-new-ttps
* https://www.zscaler.com/blogs/security-research/threat-actors-exploit-cve-2017-11882-deliver-agent-tesla
## Literature

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CH](https://vuldb.com/?country.ch)
* ...
There are 24 more country items available. Please use our online service to access the data.
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -43,7 +43,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -94,9 +94,11 @@ ID | Type | Indicator | Confidence
41 | File | `/ocwbs/admin/?page=user/manage_user` | High
42 | File | `/ofrs/admin/?page=user/manage_user` | High
43 | File | `/out.php` | Medium
44 | ... | ... | ...
44 | File | `/password.html` | High
45 | File | `/php_action/fetchSelectedUser.php` | High
46 | ... | ... | ...
There are 382 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 399 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -4,6 +4,12 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.agrius](https://vuldb.com/?actor.agrius)
## Campaigns
The following _campaigns_ are known and can be associated with Agrius:
* Israel
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Agrius:
@ -24,9 +30,10 @@ ID | IP address | Hostname | Campaign | Confidence
1 | [5.2.67.85](https://vuldb.com/?ip.5.2.67.85) | mail.astrilll.com | - | High
2 | [5.2.73.67](https://vuldb.com/?ip.5.2.73.67) | - | - | High
3 | [37.59.236.232](https://vuldb.com/?ip.37.59.236.232) | 37.59.236.232.rdns.hasaserver.com | - | High
4 | ... | ... | ... | ...
4 | [37.120.238.15](https://vuldb.com/?ip.37.120.238.15) | - | - | High
5 | ... | ... | ... | ...
There are 9 more IOC items available. Please use our online service to access the data.
There are 14 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -48,27 +55,29 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/auth/register` | High
2 | File | `/cgi-bin/kerbynet` | High
3 | File | `/damicms-master/admin.php?s=/Article/doedit` | High
4 | File | `/etc/quagga` | Medium
5 | File | `/main?cmd=invalid_browser` | High
6 | File | `/opt/IBM/es/lib/libffq.cryptionjni.so` | High
7 | File | `/pdf/InfoOutputDev.cc` | High
8 | File | `/plugins/Dashboard/Controller.php` | High
9 | File | `/storage/app/media/evil.svg` | High
10 | File | `/uncpath/` | Medium
11 | File | `/usr/lpp/mmfs/bin/` | High
12 | File | `adclick.php` | Medium
13 | ... | ... | ...
1 | File | `/admin/maintenance/view_designation.php` | High
2 | File | `/auth/register` | High
3 | File | `/cgi-bin/kerbynet` | High
4 | File | `/damicms-master/admin.php?s=/Article/doedit` | High
5 | File | `/etc/quagga` | Medium
6 | File | `/main?cmd=invalid_browser` | High
7 | File | `/opt/IBM/es/lib/libffq.cryptionjni.so` | High
8 | File | `/pdf/InfoOutputDev.cc` | High
9 | File | `/plugins/Dashboard/Controller.php` | High
10 | File | `/storage/app/media/evil.svg` | High
11 | File | `/uncpath/` | Medium
12 | File | `/usr/lpp/mmfs/bin/` | High
13 | File | `adclick.php` | Medium
14 | ... | ... | ...
There are 105 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 112 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/blackorbird/APT_REPORT/blob/master/Agrius/evol-agrius.pdf
* https://unit42.paloaltonetworks.com/agonizing-serpens-targets-israeli-tech-higher-ed-sectors/
## Literature

30
actors/Akira/README.md Normal file
View File

@ -0,0 +1,30 @@
# Akira - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Akira](https://vuldb.com/?actor.akira). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.akira](https://vuldb.com/?actor.akira)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Akira.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [202.175.136.197](https://vuldb.com/?ip.202.175.136.197) | - | - | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://de.darktrace.com/blog/akira-ransomware-how-darktrace-foiled-another-novel-ransomware-attack
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 2 more country items available. Please use our online service to access the data.
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [GB](https://vuldb.com/?country.gb)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -51,14 +51,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-35, CWE-36 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -66,66 +66,54 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/maintenance/view_designation.php` | High
5 | File | `/admin/save.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/api/download` | High
9 | File | `/api/v1/alerts` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/bitrix/admin/ldap_server_edit.php` | High
12 | File | `/category.php` | High
13 | File | `/categorypage.php` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/cgi-bin/vitogate.cgi` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/company/store` | High
18 | File | `/Content/Template/root/reverse-shell.aspx` | High
19 | File | `/Controller/Ajaxfileupload.ashx` | High
20 | File | `/core/conditions/AbstractWrapper.java` | High
21 | File | `/DXR.axd` | Medium
22 | File | `/E-mobile/App/System/File/downfile.php` | High
23 | File | `/Electron/download` | High
24 | File | `/etc/passwd` | Medium
25 | File | `/fcgi/scrut_fcgi.fcgi` | High
26 | File | `/feeds/post/publish` | High
27 | File | `/forum/away.php` | High
28 | File | `/h/` | Low
29 | File | `/HNAP1` | Low
30 | File | `/inc/jquery/uploadify/uploadify.php` | High
31 | File | `/index.php?app=main&func=passport&action=login` | High
32 | File | `/index.php?page=category_list` | High
33 | File | `/jeecg-boot/sys/common/upload` | High
34 | File | `/jobinfo/` | Medium
35 | File | `/Moosikay/order.php` | High
36 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
37 | File | `/opac/Actions.php?a=login` | High
38 | File | `/PreviewHandler.ashx` | High
39 | File | `/proxy` | Low
40 | File | `/recipe-result` | High
41 | File | `/register.do` | Medium
42 | File | `/reservation/add_message.php` | High
43 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
44 | File | `/RPS2019Service/status.html` | High
45 | File | `/send_order.cgi?parameter=access_detect` | High
46 | File | `/Service/ImageStationDataService.asmx` | High
47 | File | `/sicweb-ajax/tmproot/` | High
48 | File | `/spip.php` | Medium
49 | File | `/student/bookdetails.php` | High
50 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
51 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
52 | File | `/text/pdf/PdfReader.java` | High
53 | File | `/uploads/exam_question/` | High
54 | File | `/user/ticket/create` | High
55 | File | `/UserSelfServiceSettings.jsp` | High
56 | File | `/var/lib/docker/<remapping>` | High
57 | File | `/wp-admin/admin-ajax.php` | High
58 | ... | ... | ...
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/admin/manage-users.php` | High
3 | File | `/admin/save.php` | High
4 | File | `/admin/sys_sql_query.php` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/download` | High
7 | File | `/api/v1/alerts` | High
8 | File | `/api/v1/terminal/sessions/?limit=1` | High
9 | File | `/b2b-supermarket/shopping-cart` | High
10 | File | `/bitrix/admin/ldap_server_edit.php` | High
11 | File | `/category.php` | High
12 | File | `/categorypage.php` | High
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/cgi-bin/vitogate.cgi` | High
15 | File | `/company/store` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/Controller/Ajaxfileupload.ashx` | High
18 | File | `/core/conditions/AbstractWrapper.java` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/DXR.axd` | Medium
21 | File | `/etc/passwd` | Medium
22 | File | `/fcgi/scrut_fcgi.fcgi` | High
23 | File | `/forum/away.php` | High
24 | File | `/geoserver/gwc/rest.html` | High
25 | File | `/goform/formSysCmd` | High
26 | File | `/h/` | Low
27 | File | `/HNAP1` | Low
28 | File | `/hosts/firewall/ip` | High
29 | File | `/index.php/ccm/system/file/upload` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/modals/class_form.php` | High
32 | File | `/oauth/idp/.well-known/openid-configuration` | High
33 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
34 | File | `/php/ping.php` | High
35 | File | `/proxy` | Low
36 | File | `/recipe-result` | High
37 | File | `/register.do` | Medium
38 | File | `/RPS2019Service/status.html` | High
39 | File | `/scripts/unlock_tasks.php` | High
40 | File | `/Service/ImageStationDataService.asmx` | High
41 | File | `/setting` | Medium
42 | File | `/sicweb-ajax/tmproot/` | High
43 | File | `/spip.php` | Medium
44 | File | `/student/bookdetails.php` | High
45 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
46 | ... | ... | ...
There are 505 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 394 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,7 +9,7 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Alien:
* [VN](https://vuldb.com/?country.vn)
* [NZ](https://vuldb.com/?country.nz)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* ...
@ -81,78 +81,79 @@ ID | IP address | Hostname | Campaign | Confidence
58 | [36.231.35.185](https://vuldb.com/?ip.36.231.35.185) | 36-231-35-185.dynamic-ip.hinet.net | - | High
59 | [37.0.10.31](https://vuldb.com/?ip.37.0.10.31) | - | - | High
60 | [37.27.8.83](https://vuldb.com/?ip.37.27.8.83) | static.83.8.27.37.clients.your-server.de | - | High
61 | [39.66.73.50](https://vuldb.com/?ip.39.66.73.50) | - | - | High
62 | [39.74.177.167](https://vuldb.com/?ip.39.74.177.167) | - | - | High
63 | [39.81.71.78](https://vuldb.com/?ip.39.81.71.78) | - | - | High
64 | [41.86.5.232](https://vuldb.com/?ip.41.86.5.232) | - | - | High
65 | [41.86.18.34](https://vuldb.com/?ip.41.86.18.34) | - | - | High
66 | [41.86.18.165](https://vuldb.com/?ip.41.86.18.165) | - | - | High
67 | [41.86.19.146](https://vuldb.com/?ip.41.86.19.146) | - | - | High
68 | [42.51.55.157](https://vuldb.com/?ip.42.51.55.157) | - | - | High
69 | [42.115.33.98](https://vuldb.com/?ip.42.115.33.98) | - | - | High
70 | [42.228.193.67](https://vuldb.com/?ip.42.228.193.67) | hn.kd.ny.adsl | - | High
71 | [42.231.171.245](https://vuldb.com/?ip.42.231.171.245) | hn.kd.ny.adsl | - | High
72 | [43.251.99.6](https://vuldb.com/?ip.43.251.99.6) | - | - | High
73 | [44.192.244.178](https://vuldb.com/?ip.44.192.244.178) | ec2-44-192-244-178.compute-1.amazonaws.com | - | Medium
74 | [45.146.164.110](https://vuldb.com/?ip.45.146.164.110) | - | - | High
75 | [45.229.54.55](https://vuldb.com/?ip.45.229.54.55) | 55-54-229-45.redevirtualnet.com.br | - | High
76 | [45.229.54.83](https://vuldb.com/?ip.45.229.54.83) | 83-54-229-45.redevirtualnet.com.br | - | High
77 | [45.229.54.143](https://vuldb.com/?ip.45.229.54.143) | 143-54-229-45.redevirtualnet.com.br | - | High
78 | [45.229.54.193](https://vuldb.com/?ip.45.229.54.193) | 193-54-229-45.redevirtualnet.com.br | - | High
79 | [45.229.54.199](https://vuldb.com/?ip.45.229.54.199) | 199-54-229-45.redevirtualnet.com.br | - | High
80 | [45.229.54.212](https://vuldb.com/?ip.45.229.54.212) | 212-54-229-45.redevirtualnet.com.br | - | High
81 | [45.229.55.57](https://vuldb.com/?ip.45.229.55.57) | 57-55-229-45.redevirtualnet.com.br | - | High
82 | [45.229.55.69](https://vuldb.com/?ip.45.229.55.69) | 69-55-229-45.redevirtualnet.com.br | - | High
83 | [45.229.55.112](https://vuldb.com/?ip.45.229.55.112) | 112-55-229-45.redevirtualnet.com.br | - | High
84 | [45.248.192.48](https://vuldb.com/?ip.45.248.192.48) | - | - | High
85 | [46.4.123.15](https://vuldb.com/?ip.46.4.123.15) | ullirsrv2.servebbs.net | - | High
86 | [46.101.13.94](https://vuldb.com/?ip.46.101.13.94) | - | - | High
87 | [46.183.218.151](https://vuldb.com/?ip.46.183.218.151) | ip-218-151.dataclub.info | - | High
88 | [49.76.60.132](https://vuldb.com/?ip.49.76.60.132) | - | - | High
89 | [49.89.62.252](https://vuldb.com/?ip.49.89.62.252) | - | - | High
90 | [49.89.90.173](https://vuldb.com/?ip.49.89.90.173) | - | - | High
91 | [49.89.93.21](https://vuldb.com/?ip.49.89.93.21) | - | - | High
92 | [49.89.95.159](https://vuldb.com/?ip.49.89.95.159) | - | - | High
93 | [49.143.32.6](https://vuldb.com/?ip.49.143.32.6) | - | - | High
94 | [49.158.196.18](https://vuldb.com/?ip.49.158.196.18) | 49-158-196-18.dynamic.elinx.com.tw | - | High
95 | [49.213.183.219](https://vuldb.com/?ip.49.213.183.219) | 219-183-213-49.tinp.net.tw | - | High
96 | [49.213.187.246](https://vuldb.com/?ip.49.213.187.246) | 246-187-213-49.tinp.net.tw | - | High
97 | [51.15.228.117](https://vuldb.com/?ip.51.15.228.117) | 117-228-15-51.instances.scw.cloud | - | High
98 | [51.15.246.104](https://vuldb.com/?ip.51.15.246.104) | n1.crossmods.com | - | High
99 | [51.158.64.113](https://vuldb.com/?ip.51.158.64.113) | 113-64-158-51.instances.scw.cloud | - | High
100 | [51.158.102.132](https://vuldb.com/?ip.51.158.102.132) | 132-102-158-51.instances.scw.cloud | - | High
101 | [51.158.108.237](https://vuldb.com/?ip.51.158.108.237) | 237-108-158-51.instances.scw.cloud | - | High
102 | [51.158.117.164](https://vuldb.com/?ip.51.158.117.164) | 164-117-158-51.instances.scw.cloud | - | High
103 | [51.158.125.226](https://vuldb.com/?ip.51.158.125.226) | 226-125-158-51.instances.scw.cloud | - | High
104 | [51.211.24.160](https://vuldb.com/?ip.51.211.24.160) | - | - | High
105 | [51.211.112.79](https://vuldb.com/?ip.51.211.112.79) | - | - | High
106 | [51.211.117.109](https://vuldb.com/?ip.51.211.117.109) | - | - | High
107 | [57.128.54.210](https://vuldb.com/?ip.57.128.54.210) | ip210.ip-57-128-54.eu | - | High
108 | [58.58.41.106](https://vuldb.com/?ip.58.58.41.106) | - | - | High
109 | [58.99.99.34](https://vuldb.com/?ip.58.99.99.34) | 34-99-99-58.tinp.net.tw | - | High
110 | [58.219.232.140](https://vuldb.com/?ip.58.219.232.140) | - | - | High
111 | [58.248.147.64](https://vuldb.com/?ip.58.248.147.64) | - | - | High
112 | [58.248.193.3](https://vuldb.com/?ip.58.248.193.3) | - | - | High
113 | [58.248.193.50](https://vuldb.com/?ip.58.248.193.50) | - | - | High
114 | [58.248.193.88](https://vuldb.com/?ip.58.248.193.88) | - | - | High
115 | [58.248.193.97](https://vuldb.com/?ip.58.248.193.97) | - | - | High
116 | [58.248.193.105](https://vuldb.com/?ip.58.248.193.105) | - | - | High
117 | [58.248.193.132](https://vuldb.com/?ip.58.248.193.132) | - | - | High
118 | [58.248.193.141](https://vuldb.com/?ip.58.248.193.141) | - | - | High
119 | [58.248.193.232](https://vuldb.com/?ip.58.248.193.232) | - | - | High
120 | [58.248.193.246](https://vuldb.com/?ip.58.248.193.246) | - | - | High
121 | [58.249.12.95](https://vuldb.com/?ip.58.249.12.95) | - | - | High
122 | [58.249.87.78](https://vuldb.com/?ip.58.249.87.78) | - | - | High
123 | [58.249.110.198](https://vuldb.com/?ip.58.249.110.198) | - | - | High
124 | [58.253.12.9](https://vuldb.com/?ip.58.253.12.9) | - | - | High
125 | [59.63.204.76](https://vuldb.com/?ip.59.63.204.76) | - | - | High
126 | [59.63.204.245](https://vuldb.com/?ip.59.63.204.245) | - | - | High
127 | [59.63.207.69](https://vuldb.com/?ip.59.63.207.69) | - | - | High
128 | [59.126.96.5](https://vuldb.com/?ip.59.126.96.5) | 59-126-96-5.hinet-ip.hinet.net | - | High
129 | [59.127.209.88](https://vuldb.com/?ip.59.127.209.88) | 59-127-209-88.hinet-ip.hinet.net | - | High
130 | ... | ... | ... | ...
61 | [38.242.217.252](https://vuldb.com/?ip.38.242.217.252) | vmi1034035.contaboserver.net | - | High
62 | [39.66.73.50](https://vuldb.com/?ip.39.66.73.50) | - | - | High
63 | [39.74.177.167](https://vuldb.com/?ip.39.74.177.167) | - | - | High
64 | [39.81.71.78](https://vuldb.com/?ip.39.81.71.78) | - | - | High
65 | [41.86.5.232](https://vuldb.com/?ip.41.86.5.232) | - | - | High
66 | [41.86.18.34](https://vuldb.com/?ip.41.86.18.34) | - | - | High
67 | [41.86.18.165](https://vuldb.com/?ip.41.86.18.165) | - | - | High
68 | [41.86.19.146](https://vuldb.com/?ip.41.86.19.146) | - | - | High
69 | [42.51.55.157](https://vuldb.com/?ip.42.51.55.157) | - | - | High
70 | [42.115.33.98](https://vuldb.com/?ip.42.115.33.98) | - | - | High
71 | [42.228.193.67](https://vuldb.com/?ip.42.228.193.67) | hn.kd.ny.adsl | - | High
72 | [42.231.171.245](https://vuldb.com/?ip.42.231.171.245) | hn.kd.ny.adsl | - | High
73 | [43.251.99.6](https://vuldb.com/?ip.43.251.99.6) | - | - | High
74 | [44.192.244.178](https://vuldb.com/?ip.44.192.244.178) | ec2-44-192-244-178.compute-1.amazonaws.com | - | Medium
75 | [45.146.164.110](https://vuldb.com/?ip.45.146.164.110) | - | - | High
76 | [45.229.54.55](https://vuldb.com/?ip.45.229.54.55) | 55-54-229-45.redevirtualnet.com.br | - | High
77 | [45.229.54.83](https://vuldb.com/?ip.45.229.54.83) | 83-54-229-45.redevirtualnet.com.br | - | High
78 | [45.229.54.143](https://vuldb.com/?ip.45.229.54.143) | 143-54-229-45.redevirtualnet.com.br | - | High
79 | [45.229.54.193](https://vuldb.com/?ip.45.229.54.193) | 193-54-229-45.redevirtualnet.com.br | - | High
80 | [45.229.54.199](https://vuldb.com/?ip.45.229.54.199) | 199-54-229-45.redevirtualnet.com.br | - | High
81 | [45.229.54.212](https://vuldb.com/?ip.45.229.54.212) | 212-54-229-45.redevirtualnet.com.br | - | High
82 | [45.229.55.57](https://vuldb.com/?ip.45.229.55.57) | 57-55-229-45.redevirtualnet.com.br | - | High
83 | [45.229.55.69](https://vuldb.com/?ip.45.229.55.69) | 69-55-229-45.redevirtualnet.com.br | - | High
84 | [45.229.55.112](https://vuldb.com/?ip.45.229.55.112) | 112-55-229-45.redevirtualnet.com.br | - | High
85 | [45.248.192.48](https://vuldb.com/?ip.45.248.192.48) | - | - | High
86 | [46.4.123.15](https://vuldb.com/?ip.46.4.123.15) | ullirsrv2.servebbs.net | - | High
87 | [46.101.13.94](https://vuldb.com/?ip.46.101.13.94) | - | - | High
88 | [46.183.218.151](https://vuldb.com/?ip.46.183.218.151) | ip-218-151.dataclub.info | - | High
89 | [49.76.60.132](https://vuldb.com/?ip.49.76.60.132) | - | - | High
90 | [49.89.62.252](https://vuldb.com/?ip.49.89.62.252) | - | - | High
91 | [49.89.90.173](https://vuldb.com/?ip.49.89.90.173) | - | - | High
92 | [49.89.93.21](https://vuldb.com/?ip.49.89.93.21) | - | - | High
93 | [49.89.95.159](https://vuldb.com/?ip.49.89.95.159) | - | - | High
94 | [49.143.32.6](https://vuldb.com/?ip.49.143.32.6) | - | - | High
95 | [49.158.196.18](https://vuldb.com/?ip.49.158.196.18) | 49-158-196-18.dynamic.elinx.com.tw | - | High
96 | [49.213.183.219](https://vuldb.com/?ip.49.213.183.219) | 219-183-213-49.tinp.net.tw | - | High
97 | [49.213.187.246](https://vuldb.com/?ip.49.213.187.246) | 246-187-213-49.tinp.net.tw | - | High
98 | [51.15.228.117](https://vuldb.com/?ip.51.15.228.117) | 117-228-15-51.instances.scw.cloud | - | High
99 | [51.15.246.104](https://vuldb.com/?ip.51.15.246.104) | n1.crossmods.com | - | High
100 | [51.158.64.113](https://vuldb.com/?ip.51.158.64.113) | 113-64-158-51.instances.scw.cloud | - | High
101 | [51.158.102.132](https://vuldb.com/?ip.51.158.102.132) | 132-102-158-51.instances.scw.cloud | - | High
102 | [51.158.108.237](https://vuldb.com/?ip.51.158.108.237) | 237-108-158-51.instances.scw.cloud | - | High
103 | [51.158.117.164](https://vuldb.com/?ip.51.158.117.164) | 164-117-158-51.instances.scw.cloud | - | High
104 | [51.158.125.226](https://vuldb.com/?ip.51.158.125.226) | 226-125-158-51.instances.scw.cloud | - | High
105 | [51.211.24.160](https://vuldb.com/?ip.51.211.24.160) | - | - | High
106 | [51.211.112.79](https://vuldb.com/?ip.51.211.112.79) | - | - | High
107 | [51.211.117.109](https://vuldb.com/?ip.51.211.117.109) | - | - | High
108 | [57.128.54.210](https://vuldb.com/?ip.57.128.54.210) | ip210.ip-57-128-54.eu | - | High
109 | [58.58.41.106](https://vuldb.com/?ip.58.58.41.106) | - | - | High
110 | [58.99.99.34](https://vuldb.com/?ip.58.99.99.34) | 34-99-99-58.tinp.net.tw | - | High
111 | [58.219.232.140](https://vuldb.com/?ip.58.219.232.140) | - | - | High
112 | [58.248.147.64](https://vuldb.com/?ip.58.248.147.64) | - | - | High
113 | [58.248.193.3](https://vuldb.com/?ip.58.248.193.3) | - | - | High
114 | [58.248.193.50](https://vuldb.com/?ip.58.248.193.50) | - | - | High
115 | [58.248.193.88](https://vuldb.com/?ip.58.248.193.88) | - | - | High
116 | [58.248.193.97](https://vuldb.com/?ip.58.248.193.97) | - | - | High
117 | [58.248.193.105](https://vuldb.com/?ip.58.248.193.105) | - | - | High
118 | [58.248.193.132](https://vuldb.com/?ip.58.248.193.132) | - | - | High
119 | [58.248.193.141](https://vuldb.com/?ip.58.248.193.141) | - | - | High
120 | [58.248.193.232](https://vuldb.com/?ip.58.248.193.232) | - | - | High
121 | [58.248.193.246](https://vuldb.com/?ip.58.248.193.246) | - | - | High
122 | [58.249.12.95](https://vuldb.com/?ip.58.249.12.95) | - | - | High
123 | [58.249.87.78](https://vuldb.com/?ip.58.249.87.78) | - | - | High
124 | [58.249.110.198](https://vuldb.com/?ip.58.249.110.198) | - | - | High
125 | [58.253.12.9](https://vuldb.com/?ip.58.253.12.9) | - | - | High
126 | [59.63.204.76](https://vuldb.com/?ip.59.63.204.76) | - | - | High
127 | [59.63.204.245](https://vuldb.com/?ip.59.63.204.245) | - | - | High
128 | [59.63.207.69](https://vuldb.com/?ip.59.63.207.69) | - | - | High
129 | [59.126.96.5](https://vuldb.com/?ip.59.126.96.5) | 59-126-96-5.hinet-ip.hinet.net | - | High
130 | [59.127.209.88](https://vuldb.com/?ip.59.127.209.88) | 59-127-209-88.hinet-ip.hinet.net | - | High
131 | ... | ... | ... | ...
There are 518 more IOC items available. Please use our online service to access the data.
There are 519 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -160,15 +161,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-29, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -176,43 +176,42 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/add-category.php` | High
2 | File | `/admin/admin-profile.php` | High
3 | File | `/admin/ajax.php?action=confirm_order` | High
4 | File | `/admin/sales/view_details.php` | High
5 | File | `/admin/user.php` | High
6 | File | `/api/cron/settings/setJob/` | High
7 | File | `/api/v1/snapshots` | High
8 | File | `/assets/something/services/AppModule.class` | High
9 | File | `/audit/log/log_management.php` | High
10 | File | `/billing/home.php` | High
11 | File | `/cgi-bin/mainfunction.cgi` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/classes/Users.php` | High
14 | File | `/ctcprotocol/Protocol` | High
15 | File | `/dashboard/add-blog.php` | High
16 | File | `/debug/pprof` | Medium
17 | File | `/dottie.js` | Medium
18 | File | `/env` | Low
19 | File | `/forms/doLogin` | High
20 | File | `/forum/away.php` | High
21 | File | `/home/cavesConsole` | High
22 | File | `/home/masterConsole` | High
23 | File | `/home/playerOperate` | High
24 | File | `/importexport.php` | High
25 | File | `/index.php` | Medium
26 | File | `/index.php/sysmanage/Login/login_auth/` | High
27 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
28 | File | `/items/search` | High
29 | File | `/jurusanmatkul/data` | High
30 | File | `/librarian/bookdetails.php` | High
31 | File | `/log/webmailattach.php` | High
32 | File | `/login.php?do=login` | High
33 | File | `/param.file.tgz` | High
34 | File | `/php-opos/index.php` | High
35 | ... | ... | ...
1 | File | `/accounts/password_change/` | High
2 | File | `/act/ActDao.xml` | High
3 | File | `/api/addusers` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/upload.php` | High
6 | File | `/api/v1/terminal/sessions/?limit=1` | High
7 | File | `/api /v3/auth` | High
8 | File | `/b2b-supermarket/shopping-cart` | High
9 | File | `/bsms_ci/index.php` | High
10 | File | `/catalog/compare` | High
11 | File | `/cgi-bin/cstecgi.cgi` | High
12 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
13 | File | `/cgi-bin/downloadFile.cgi` | High
14 | File | `/cgi-bin/kerbynet` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/clinic/disease_symptoms_view.php` | High
17 | File | `/DXR.axd` | Medium
18 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
19 | File | `/forum/away.php` | High
20 | File | `/geoserver/gwc/rest.html` | High
21 | File | `/importexport.php` | High
22 | File | `/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]` | High
23 | File | `/login` | Low
24 | File | `/mhds/clinic/view_details.php` | High
25 | File | `/modals/class_form.php` | High
26 | File | `/oauth/idp/.well-known/openid-configuration` | High
27 | File | `/owa/auth/logon.aspx` | High
28 | File | `/php/exportrecord.php` | High
29 | File | `/php/ping.php` | High
30 | File | `/proc/#####/fd/3` | High
31 | File | `/shell` | Low
32 | File | `/showfile.php` | High
33 | File | `/squashfs-root/etc_ro/custom.conf` | High
34 | ... | ... | ...
There are 304 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 294 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [TR](https://vuldb.com/?country.tr)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 17 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -29,43 +29,46 @@ ID | IP address | Hostname | Campaign | Confidence
6 | [5.42.65.1](https://vuldb.com/?ip.5.42.65.1) | - | - | High
7 | [5.42.65.28](https://vuldb.com/?ip.5.42.65.28) | - | - | High
8 | [5.42.65.80](https://vuldb.com/?ip.5.42.65.80) | - | - | High
9 | [5.42.92.67](https://vuldb.com/?ip.5.42.92.67) | - | - | High
10 | [5.75.139.35](https://vuldb.com/?ip.5.75.139.35) | static.35.139.75.5.clients.your-server.de | - | High
11 | [5.182.4.47](https://vuldb.com/?ip.5.182.4.47) | - | - | High
12 | [5.188.118.7](https://vuldb.com/?ip.5.188.118.7) | - | - | High
13 | [23.106.215.95](https://vuldb.com/?ip.23.106.215.95) | - | - | High
14 | [31.41.244.15](https://vuldb.com/?ip.31.41.244.15) | - | - | High
15 | [31.41.244.17](https://vuldb.com/?ip.31.41.244.17) | - | - | High
16 | [31.41.244.60](https://vuldb.com/?ip.31.41.244.60) | - | - | High
17 | [31.41.244.146](https://vuldb.com/?ip.31.41.244.146) | - | - | High
18 | [31.41.244.158](https://vuldb.com/?ip.31.41.244.158) | - | - | High
19 | [31.41.244.167](https://vuldb.com/?ip.31.41.244.167) | - | - | High
20 | [31.41.244.200](https://vuldb.com/?ip.31.41.244.200) | - | - | High
21 | [31.41.244.237](https://vuldb.com/?ip.31.41.244.237) | - | - | High
22 | [37.220.87.85](https://vuldb.com/?ip.37.220.87.85) | ipn-37-220-87-85.artem-catv.ru | - | High
23 | [45.9.74.5](https://vuldb.com/?ip.45.9.74.5) | - | - | High
24 | [45.9.74.70](https://vuldb.com/?ip.45.9.74.70) | - | - | High
25 | [45.9.74.80](https://vuldb.com/?ip.45.9.74.80) | - | - | High
26 | [45.9.74.141](https://vuldb.com/?ip.45.9.74.141) | - | - | High
27 | [45.9.74.164](https://vuldb.com/?ip.45.9.74.164) | - | - | High
28 | [45.9.74.166](https://vuldb.com/?ip.45.9.74.166) | - | - | High
29 | [45.9.74.182](https://vuldb.com/?ip.45.9.74.182) | - | - | High
30 | [45.15.156.216](https://vuldb.com/?ip.45.15.156.216) | - | - | High
31 | [45.32.200.113](https://vuldb.com/?ip.45.32.200.113) | 45.32.200.113.vultrusercontent.com | - | High
32 | [45.66.230.123](https://vuldb.com/?ip.45.66.230.123) | - | - | High
33 | [45.155.7.60](https://vuldb.com/?ip.45.155.7.60) | 7-60.static.ipcserver.net | - | High
34 | [45.155.205.172](https://vuldb.com/?ip.45.155.205.172) | - | - | High
35 | [45.227.255.49](https://vuldb.com/?ip.45.227.255.49) | - | - | High
36 | [46.17.96.36](https://vuldb.com/?ip.46.17.96.36) | - | - | High
37 | [49.12.117.51](https://vuldb.com/?ip.49.12.117.51) | static.51.117.12.49.clients.your-server.de | - | High
38 | [49.13.60.242](https://vuldb.com/?ip.49.13.60.242) | static.242.60.13.49.clients.your-server.de | - | High
39 | [62.182.156.152](https://vuldb.com/?ip.62.182.156.152) | - | - | High
40 | [62.204.41.4](https://vuldb.com/?ip.62.204.41.4) | - | - | High
41 | [62.204.41.5](https://vuldb.com/?ip.62.204.41.5) | - | - | High
42 | [62.204.41.6](https://vuldb.com/?ip.62.204.41.6) | - | - | High
43 | ... | ... | ... | ...
9 | [5.42.65.114](https://vuldb.com/?ip.5.42.65.114) | - | - | High
10 | [5.42.65.125](https://vuldb.com/?ip.5.42.65.125) | - | - | High
11 | [5.42.66.9](https://vuldb.com/?ip.5.42.66.9) | - | - | High
12 | [5.42.66.32](https://vuldb.com/?ip.5.42.66.32) | - | - | High
13 | [5.42.92.67](https://vuldb.com/?ip.5.42.92.67) | - | - | High
14 | [5.75.139.35](https://vuldb.com/?ip.5.75.139.35) | static.35.139.75.5.clients.your-server.de | - | High
15 | [5.182.4.47](https://vuldb.com/?ip.5.182.4.47) | - | - | High
16 | [5.188.118.7](https://vuldb.com/?ip.5.188.118.7) | - | - | High
17 | [23.106.215.95](https://vuldb.com/?ip.23.106.215.95) | - | - | High
18 | [31.41.244.15](https://vuldb.com/?ip.31.41.244.15) | - | - | High
19 | [31.41.244.17](https://vuldb.com/?ip.31.41.244.17) | - | - | High
20 | [31.41.244.60](https://vuldb.com/?ip.31.41.244.60) | - | - | High
21 | [31.41.244.146](https://vuldb.com/?ip.31.41.244.146) | - | - | High
22 | [31.41.244.158](https://vuldb.com/?ip.31.41.244.158) | - | - | High
23 | [31.41.244.167](https://vuldb.com/?ip.31.41.244.167) | - | - | High
24 | [31.41.244.200](https://vuldb.com/?ip.31.41.244.200) | - | - | High
25 | [31.41.244.237](https://vuldb.com/?ip.31.41.244.237) | - | - | High
26 | [37.220.87.85](https://vuldb.com/?ip.37.220.87.85) | ipn-37-220-87-85.artem-catv.ru | - | High
27 | [45.9.74.5](https://vuldb.com/?ip.45.9.74.5) | - | - | High
28 | [45.9.74.70](https://vuldb.com/?ip.45.9.74.70) | - | - | High
29 | [45.9.74.80](https://vuldb.com/?ip.45.9.74.80) | - | - | High
30 | [45.9.74.141](https://vuldb.com/?ip.45.9.74.141) | - | - | High
31 | [45.9.74.164](https://vuldb.com/?ip.45.9.74.164) | - | - | High
32 | [45.9.74.166](https://vuldb.com/?ip.45.9.74.166) | - | - | High
33 | [45.9.74.182](https://vuldb.com/?ip.45.9.74.182) | - | - | High
34 | [45.15.156.216](https://vuldb.com/?ip.45.15.156.216) | - | - | High
35 | [45.32.200.113](https://vuldb.com/?ip.45.32.200.113) | 45.32.200.113.vultrusercontent.com | - | High
36 | [45.66.230.123](https://vuldb.com/?ip.45.66.230.123) | - | - | High
37 | [45.155.7.60](https://vuldb.com/?ip.45.155.7.60) | 7-60.static.ipcserver.net | - | High
38 | [45.155.205.172](https://vuldb.com/?ip.45.155.205.172) | - | - | High
39 | [45.227.255.49](https://vuldb.com/?ip.45.227.255.49) | - | - | High
40 | [46.17.96.36](https://vuldb.com/?ip.46.17.96.36) | - | - | High
41 | [49.12.117.51](https://vuldb.com/?ip.49.12.117.51) | static.51.117.12.49.clients.your-server.de | - | High
42 | [49.13.60.242](https://vuldb.com/?ip.49.13.60.242) | static.242.60.13.49.clients.your-server.de | - | High
43 | [62.182.156.152](https://vuldb.com/?ip.62.182.156.152) | - | - | High
44 | [62.204.41.4](https://vuldb.com/?ip.62.204.41.4) | - | - | High
45 | [62.204.41.5](https://vuldb.com/?ip.62.204.41.5) | - | - | High
46 | ... | ... | ... | ...
There are 169 more IOC items available. Please use our online service to access the data.
There are 182 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -73,15 +76,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1078.001 | CWE-259 | Use of Hard-coded Password | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 24 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -89,53 +92,50 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/about-us.php` | High
2 | File | `/admin/controller/JobLogController.java` | High
3 | File | `/admin/save.php` | High
4 | File | `/admin/sys_sql_query.php` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/download` | High
7 | File | `/api/sys/login` | High
8 | File | `/api/sys/set_passwd` | High
9 | File | `/api/v1/alerts` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/bitrix/admin/ldap_server_edit.php` | High
12 | File | `/booking/show_bookings/` | High
13 | File | `/category.php` | High
14 | File | `/categorypage.php` | High
15 | File | `/cgi-bin/luci/api/wireless` | High
16 | File | `/cgi-bin/vitogate.cgi` | High
17 | File | `/changePassword` | High
18 | File | `/company/store` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/Controller/Ajaxfileupload.ashx` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/csms/?page=contact_us` | High
23 | File | `/dashboard/add-blog.php` | High
24 | File | `/debug/pprof` | Medium
25 | File | `/ecshop/admin/template.php` | High
26 | File | `/etc/passwd` | Medium
27 | File | `/fcgi/scrut_fcgi.fcgi` | High
28 | File | `/forum/away.php` | High
29 | File | `/group1/uploa` | High
30 | File | `/h/` | Low
31 | File | `/HNAP1` | Low
32 | File | `/index.php` | Medium
33 | File | `/index.php?app=main&func=passport&action=login` | High
34 | File | `/jeecg-boot/sys/common/upload` | High
35 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `//proc/kcore` | Medium
3 | File | `/admin/controller/JobLogController.java` | High
4 | File | `/admin/index2.html` | High
5 | File | `/admin/save.php` | High
6 | File | `/api/admin/system/store/order/list` | High
7 | File | `/api/download` | High
8 | File | `/api/sys/login` | High
9 | File | `/api/sys/set_passwd` | High
10 | File | `/api/trackedEntityInstances` | High
11 | File | `/api/v1/alerts` | High
12 | File | `/api/v1/terminal/sessions/?limit=1` | High
13 | File | `/b2b-supermarket/shopping-cart` | High
14 | File | `/bitrix/admin/ldap_server_edit.php` | High
15 | File | `/category.php` | High
16 | File | `/categorypage.php` | High
17 | File | `/cgi-bin/luci/api/wireless` | High
18 | File | `/cgi-bin/vitogate.cgi` | High
19 | File | `/changePassword` | High
20 | File | `/Content/Template/root/reverse-shell.aspx` | High
21 | File | `/dashboard/add-blog.php` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/ecshop/admin/template.php` | High
24 | File | `/fcgi/scrut_fcgi.fcgi` | High
25 | File | `/forum/away.php` | High
26 | File | `/geoserver/gwc/rest.html` | High
27 | File | `/goform/formSysCmd` | High
28 | File | `/HNAP1` | Low
29 | File | `/hosts/firewall/ip` | High
30 | File | `/index.php/ccm/system/file/upload` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/listplace/user/ticket/create` | High
33 | File | `/oauth/idp/.well-known/openid-configuration` | High
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/php/ping.php` | High
36 | File | `/proxy` | Low
37 | File | `/qsr_server/device/reboot` | High
38 | File | `/recipe-result` | High
39 | File | `/register.do` | Medium
40 | File | `/resources//../` | High
41 | File | `/RPS2019Service/status.html` | High
42 | File | `/Service/ImageStationDataService.asmx` | High
43 | File | `/sicweb-ajax/tmproot/` | High
44 | File | `/spip.php` | Medium
45 | ... | ... | ...
38 | File | `/RPS2019Service/status.html` | High
39 | File | `/setting` | Medium
40 | File | `/sicweb-ajax/tmproot/` | High
41 | File | `/spip.php` | Medium
42 | ... | ... | ...
There are 390 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 366 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -146,8 +146,10 @@ The following list contains _external sources_ which discuss the actor and the a
* https://app.any.run/tasks/057f15c5-864c-4535-b8af-70405ead5fcd
* https://app.any.run/tasks/5ef5240d-27b8-42f9-a436-f8b3e81308e2
* https://app.any.run/tasks/6b4a52a0-4bbe-4c57-a196-a7c0e3425220
* https://app.any.run/tasks/7c1f277b-9d09-4a4e-ad36-2075b4a04058
* https://app.any.run/tasks/25aa27e9-a9e9-40cc-9152-d0373b9c7ebb
* https://app.any.run/tasks/44ace516-679d-4a45-9c23-b3641ff4a094
* https://app.any.run/tasks/316932fe-a768-44ec-bea1-c190d80f001a
* https://app.any.run/tasks/a3102047-51c3-4cb9-ad73-b147835e7bce
* https://app.any.run/tasks/d46db0da-c4d1-466d-a294-136db798b80b
* https://app.any.run/tasks/db77c945-c2ff-4e5f-9d37-b105606ed03b
@ -161,6 +163,8 @@ The following list contains _external sources_ which discuss the actor and the a
* https://tracker.viriback.com/index.php?q=5.42.65.1
* https://tracker.viriback.com/index.php?q=5.42.65.28
* https://tracker.viriback.com/index.php?q=5.42.65.80
* https://tracker.viriback.com/index.php?q=5.42.65.114
* https://tracker.viriback.com/index.php?q=5.42.66.32
* https://tracker.viriback.com/index.php?q=5.75.139.35
* https://tracker.viriback.com/index.php?q=31.41.244.146
* https://tracker.viriback.com/index.php?q=31.41.244.158
@ -226,6 +230,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://tracker.viriback.com/index.php?q=85.209.135.109
* https://tracker.viriback.com/index.php?q=87.121.47.63
* https://tracker.viriback.com/index.php?q=88.218.60.230
* https://tracker.viriback.com/index.php?q=91.92.247.16
* https://tracker.viriback.com/index.php?q=91.215.85.194
* https://tracker.viriback.com/index.php?q=94.142.138.182
* https://tracker.viriback.com/index.php?q=95.141.41.12
@ -237,6 +242,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://tracker.viriback.com/index.php?q=185.215.113.204
* https://tracker.viriback.com/index.php?q=185.252.179.228
* https://tracker.viriback.com/index.php?q=192.211.55.118
* https://tracker.viriback.com/index.php?q=193.3.19.114
* https://tracker.viriback.com/index.php?q=193.3.19.154
* https://tracker.viriback.com/index.php?q=193.42.33.28
* https://tracker.viriback.com/index.php?q=193.42.33.74
@ -256,6 +262,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://tracker.viriback.com/index.php?q=213.226.123.14
* https://tracker.viriback.com/index.php?q=213.226.123.16
* https://tria.ge/230730-23lybsbf53/behavioral2
* https://urlhaus.abuse.ch/url/2739361/
## Literature

View File

@ -127,13 +127,14 @@ ID | Type | Indicator | Confidence
60 | File | `apps/yang/web/src/main/java/org/onosproject/yang/web/YangWebResource.java` | High
61 | File | `artlinks.dispnew.php` | High
62 | File | `auth.php` | Medium
63 | File | `bin/named/query.c` | High
64 | File | `blank.php` | Medium
65 | File | `blocklayered-ajax.php` | High
66 | File | `blogger-importer.php` | High
67 | ... | ... | ...
63 | File | `awstats.pl` | Medium
64 | File | `bin/named/query.c` | High
65 | File | `blank.php` | Medium
66 | File | `blocklayered-ajax.php` | High
67 | File | `blogger-importer.php` | High
68 | ... | ... | ...
There are 585 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 592 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -4,16 +4,27 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.andariel](https://vuldb.com/?actor.andariel)
## Campaigns
The following _campaigns_ are known and can be associated with Andariel:
* Cobalt Strike
* CVE-2023-46604
* Metasploit
* ...
There are 1 more campaign items available. Please use our online service to access the data.
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Andariel:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [BE](https://vuldb.com/?country.be)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 5 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -24,9 +35,12 @@ ID | IP address | Hostname | Campaign | Confidence
1 | [4.246.144.112](https://vuldb.com/?ip.4.246.144.112) | - | - | High
2 | [4.246.149.227](https://vuldb.com/?ip.4.246.149.227) | - | - | High
3 | [8.213.128.76](https://vuldb.com/?ip.8.213.128.76) | - | - | High
4 | ... | ... | ... | ...
4 | [13.76.133.68](https://vuldb.com/?ip.13.76.133.68) | - | - | High
5 | [27.102.107.224](https://vuldb.com/?ip.27.102.107.224) | - | - | High
6 | [27.102.107.230](https://vuldb.com/?ip.27.102.107.230) | - | - | High
7 | ... | ... | ... | ...
There are 12 more IOC items available. Please use our online service to access the data.
There are 24 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -38,9 +52,10 @@ ID | Technique | Weakness | Description | Confidence
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -48,34 +63,50 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/article.php` | High
2 | File | `/admin/uesrs.php&action=type&userrole=Admin&userid=3` | High
3 | File | `/api/v1/terminal/sessions/?limit=1` | High
4 | File | `/cgi-bin/system_mgr.cgi` | High
5 | File | `/cgi-bin/webproc` | High
6 | File | `/dist/index.js` | High
7 | File | `/expert_wizard.php` | High
8 | File | `/files/list-file` | High
9 | File | `/forum/away.php` | High
10 | File | `/jsoa/hntdCustomDesktopActionContent` | High
11 | File | `/login.html` | Medium
12 | File | `/new` | Low
13 | File | `/public/login.htm` | High
14 | File | `/static/ueditor/php/controller.php` | High
15 | File | `/system?action=ServiceAdmin` | High
16 | File | `/upload` | Low
17 | File | `/var/log/nginx` | High
18 | File | `/wp-json` | Medium
19 | File | `adclick.php` | Medium
20 | ... | ... | ...
1 | File | `/.env` | Low
2 | File | `/admin/article.php` | High
3 | File | `/admin/comment.php` | High
4 | File | `/admin/index.php` | High
5 | File | `/admin/index2.html` | High
6 | File | `/admin/uesrs.php&action=type&userrole=Admin&userid=3` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/assets/something/services/AppModule.class` | High
9 | File | `/blog` | Low
10 | File | `/cgi-bin/login.cgi` | High
11 | File | `/cgi-bin/luci/api/wireless` | High
12 | File | `/cgi-bin/system_mgr.cgi` | High
13 | File | `/cgi-bin/webproc` | High
14 | File | `/dist/index.js` | High
15 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
16 | File | `/etc/postfix/sender_login` | High
17 | File | `/expert_wizard.php` | High
18 | File | `/fax/fax_send.php` | High
19 | File | `/files/list-file` | High
20 | File | `/forum/away.php` | High
21 | File | `/goform/RGFirewallEL` | High
22 | File | `/inc/parser/xhtml.php` | High
23 | File | `/jsoa/hntdCustomDesktopActionContent` | High
24 | File | `/lists/index.php` | High
25 | File | `/login.html` | Medium
26 | File | `/medical/inventories.php` | High
27 | File | `/mobilebroker/ServiceToBroker.svc/Json/Connect` | High
28 | File | `/new` | Low
29 | File | `/public/login.htm` | High
30 | File | `/static/ueditor/php/controller.php` | High
31 | File | `/system?action=ServiceAdmin` | High
32 | File | `/timeline2.php` | High
33 | ... | ... | ...
There are 162 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 285 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://asec.ahnlab.com/en/56405/
* https://asec.ahnlab.com/en/59073/
* https://asec.ahnlab.com/en/59318/
* https://asec.ahnlab.com/en/59904/
## Literature

View File

@ -49,7 +49,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -60,60 +60,62 @@ ID | Type | Indicator | Confidence
1 | File | `.htaccess` | Medium
2 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
3 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
4 | File | `/admin/admin.php` | High
5 | File | `/admin/ajax/avatar.php` | High
6 | File | `/admin/forgot-password.php` | High
7 | File | `/admin/index.php` | High
8 | File | `/admin/lab.php` | High
9 | File | `/admin/login.php` | High
10 | File | `/admin/payment.php` | High
11 | File | `/admin/show.php` | High
12 | File | `/bin/boa` | Medium
13 | File | `/classes/Master.php?f=save_inquiry` | High
14 | File | `/default.php?idx=17` | High
15 | File | `/download` | Medium
16 | File | `/env` | Low
17 | File | `/forum/away.php` | High
18 | File | `/index.php` | Medium
19 | File | `/installer/test.php` | High
20 | File | `/librarian/bookdetails.php` | High
21 | File | `/opt/bin/cli` | Medium
22 | File | `/p` | Low
23 | File | `/patient/doctors.php` | High
24 | File | `/phpinventory/editcategory.php` | High
25 | File | `/product-list.php` | High
26 | File | `/spip.php` | Medium
27 | File | `/uncpath/` | Medium
28 | File | `/updown/upload.cgi` | High
29 | File | `/user/del.php` | High
30 | File | `/vicidial/admin.php` | High
31 | File | `/wp-admin/admin-ajax.php` | High
32 | File | `/_next` | Low
33 | File | `123flashchat.php` | High
34 | File | `act.php` | Low
35 | File | `admin.php/pay` | High
36 | File | `admin/bad.php` | High
37 | File | `admin/index.php` | High
38 | File | `admin/index.php/user/del/1` | High
39 | File | `admin/index.php?id=themes&action=edit_chunk` | High
40 | File | `administrator/index.php` | High
41 | File | `advertiser/login_confirm.asp` | High
42 | File | `agenda.php` | Medium
43 | File | `ajax/render/widget_php` | High
44 | File | `akocomments.php` | High
45 | File | `album_portal.php` | High
46 | File | `api.php` | Low
47 | File | `app/membership_signup.php` | High
48 | File | `application/home/controller/debug.php` | High
49 | File | `articulo.php` | Medium
50 | File | `artlinks.dispnew.php` | High
51 | File | `author.control.php` | High
52 | File | `avahi-core/socket.c` | High
53 | File | `awstats.pl` | Medium
54 | File | `a_login.php` | Medium
55 | ... | ... | ...
4 | File | `/admin/add-services.php` | High
5 | File | `/admin/admin.php` | High
6 | File | `/admin/ajax/avatar.php` | High
7 | File | `/admin/edit-services.php` | High
8 | File | `/admin/forgot-password.php` | High
9 | File | `/admin/index.php` | High
10 | File | `/admin/lab.php` | High
11 | File | `/admin/login.php` | High
12 | File | `/admin/payment.php` | High
13 | File | `/admin/show.php` | High
14 | File | `/bin/boa` | Medium
15 | File | `/boat/login.php` | High
16 | File | `/classes/Master.php?f=save_inquiry` | High
17 | File | `/clinic/disease_symptoms_view.php` | High
18 | File | `/default.php?idx=17` | High
19 | File | `/download` | Medium
20 | File | `/env` | Low
21 | File | `/forum/away.php` | High
22 | File | `/index.php` | Medium
23 | File | `/installer/test.php` | High
24 | File | `/librarian/bookdetails.php` | High
25 | File | `/opt/bin/cli` | Medium
26 | File | `/p` | Low
27 | File | `/patient/doctors.php` | High
28 | File | `/phpinventory/editcategory.php` | High
29 | File | `/product-list.php` | High
30 | File | `/spip.php` | Medium
31 | File | `/uncpath/` | Medium
32 | File | `/updown/upload.cgi` | High
33 | File | `/user/del.php` | High
34 | File | `/vicidial/admin.php` | High
35 | File | `/wp-admin/admin-ajax.php` | High
36 | File | `/_next` | Low
37 | File | `123flashchat.php` | High
38 | File | `act.php` | Low
39 | File | `admin.php/pay` | High
40 | File | `admin/bad.php` | High
41 | File | `admin/index.php` | High
42 | File | `admin/index.php/user/del/1` | High
43 | File | `admin/index.php?id=themes&action=edit_chunk` | High
44 | File | `admin/products/controller.php?action=add` | High
45 | File | `administrator/index.php` | High
46 | File | `advertiser/login_confirm.asp` | High
47 | File | `agenda.php` | Medium
48 | File | `ajax/render/widget_php` | High
49 | File | `akocomments.php` | High
50 | File | `album_portal.php` | High
51 | File | `api.php` | Low
52 | File | `app/membership_signup.php` | High
53 | File | `application/home/controller/debug.php` | High
54 | File | `articulo.php` | Medium
55 | File | `artlinks.dispnew.php` | High
56 | File | `author.control.php` | High
57 | ... | ... | ...
There are 480 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 493 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -55,26 +55,26 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/index.php` | High
2 | File | `/api/baskets/{name}` | High
3 | File | `/download` | Medium
4 | File | `/find_v2/_click` | High
5 | File | `/forum/away.php` | High
6 | File | `/hardware` | Medium
7 | File | `/horde/util/go.php` | High
8 | File | `/modules/profile/index.php` | High
9 | File | `/oauth/logout?redirect=url` | High
10 | File | `/out.php` | Medium
11 | File | `/redirect?url` | High
12 | File | `/replication` | Medium
13 | File | `/setup/finish` | High
14 | File | `adclick.php` | Medium
15 | File | `add2.php` | Medium
16 | File | `admin.jcomments.php` | High
17 | File | `admin/admin_users.php` | High
18 | File | `admin/changedata.php` | High
2 | File | `/analysisProject/pagingQueryData` | High
3 | File | `/api/baskets/{name}` | High
4 | File | `/download` | Medium
5 | File | `/find_v2/_click` | High
6 | File | `/forum/away.php` | High
7 | File | `/hardware` | Medium
8 | File | `/horde/util/go.php` | High
9 | File | `/modules/profile/index.php` | High
10 | File | `/oauth/logout?redirect=url` | High
11 | File | `/out.php` | Medium
12 | File | `/redirect?url` | High
13 | File | `/replication` | Medium
14 | File | `/setup/finish` | High
15 | File | `adclick.php` | Medium
16 | File | `add2.php` | Medium
17 | File | `admin.jcomments.php` | High
18 | File | `admin/admin_users.php` | High
19 | ... | ... | ...
There are 152 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 154 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -111,13 +111,14 @@ ID | Type | Indicator | Confidence
57 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
58 | File | `artlinks.dispnew.php` | High
59 | File | `auth.php` | Medium
60 | File | `bin/named/query.c` | High
61 | File | `blank.php` | Medium
62 | File | `blocklayered-ajax.php` | High
63 | File | `blogger-importer.php` | High
64 | ... | ... | ...
60 | File | `awstats.pl` | Medium
61 | File | `bin/named/query.c` | High
62 | File | `blank.php` | Medium
63 | File | `blocklayered-ajax.php` | High
64 | File | `blogger-importer.php` | High
65 | ... | ... | ...
There are 560 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 567 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 16 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -44,14 +44,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -59,65 +59,53 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/save.php` | High
7 | File | `/admin/sys_sql_query.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/download` | High
11 | File | `/api/v1/alerts` | High
12 | File | `/api/v1/terminal/sessions/?limit=1` | High
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/category.php` | High
15 | File | `/categorypage.php` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/vitogate.cgi` | High
18 | File | `/company/store` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/Controller/Ajaxfileupload.ashx` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/etc/passwd` | Medium
23 | File | `/fcgi/scrut_fcgi.fcgi` | High
24 | File | `/feeds/post/publish` | High
25 | File | `/forum/away.php` | High
26 | File | `/h/` | Low
27 | File | `/HNAP1` | Low
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/admin/save.php` | High
3 | File | `/admin/sys_sql_query.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/download` | High
6 | File | `/api/v1/alerts` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/b2b-supermarket/shopping-cart` | High
9 | File | `/bitrix/admin/ldap_server_edit.php` | High
10 | File | `/category.php` | High
11 | File | `/categorypage.php` | High
12 | File | `/category_view.php` | High
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/cgi-bin/vitogate.cgi` | High
15 | File | `/company/store` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/Controller/Ajaxfileupload.ashx` | High
18 | File | `/core/conditions/AbstractWrapper.java` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/etc/passwd` | Medium
21 | File | `/fcgi/scrut_fcgi.fcgi` | High
22 | File | `/forum/away.php` | High
23 | File | `/geoserver/gwc/rest.html` | High
24 | File | `/goform/formSysCmd` | High
25 | File | `/h/` | Low
26 | File | `/HNAP1` | Low
27 | File | `/hosts/firewall/ip` | High
28 | File | `/inc/jquery/uploadify/uploadify.php` | High
29 | File | `/index.php?app=main&func=passport&action=login` | High
30 | File | `/index.php?page=category_list` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/jobinfo/` | Medium
33 | File | `/Moosikay/order.php` | High
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/opac/Actions.php?a=login` | High
36 | File | `/PreviewHandler.ashx` | High
37 | File | `/proxy` | Low
38 | File | `/public/launchNewWindow.jsp` | High
29 | File | `/index.php/ccm/system/file/upload` | High
30 | File | `/index.php?app=main&func=passport&action=login` | High
31 | File | `/index.php?page=category_list` | High
32 | File | `/jeecg-boot/sys/common/upload` | High
33 | File | `/jobinfo/` | Medium
34 | File | `/oauth/idp/.well-known/openid-configuration` | High
35 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
36 | File | `/php/ping.php` | High
37 | File | `/PreviewHandler.ashx` | High
38 | File | `/proxy` | Low
39 | File | `/recipe-result` | High
40 | File | `/register.do` | Medium
41 | File | `/reservation/add_message.php` | High
42 | File | `/RPS2019Service/status.html` | High
43 | File | `/Service/ImageStationDataService.asmx` | High
41 | File | `/RPS2019Service/status.html` | High
42 | File | `/Service/ImageStationDataService.asmx` | High
43 | File | `/setting` | Medium
44 | File | `/sicweb-ajax/tmproot/` | High
45 | File | `/spip.php` | Medium
46 | File | `/student/bookdetails.php` | High
47 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
48 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
49 | File | `/uploads/exam_question/` | High
50 | File | `/user/ticket/create` | High
51 | File | `/user/updatePwd` | High
52 | File | `/UserSelfServiceSettings.jsp` | High
53 | File | `/var/lib/docker/<remapping>` | High
54 | File | `/wp-admin/admin-ajax.php` | High
55 | File | `/xxl-job-admin/user/add` | High
56 | File | `a-forms.php` | Medium
57 | ... | ... | ...
45 | ... | ... | ...
There are 497 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 386 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -54,56 +54,56 @@ ID | Type | Indicator | Confidence
2 | File | `%PROGRAMFILES%\Cylance\Desktop\log` | High
3 | File | `/admin/` | Low
4 | File | `/admin/AddNewState/Add_State` | High
5 | File | `/category.php` | High
6 | File | `/data/syslog.filter.json` | High
7 | File | `/details.php` | Medium
8 | File | `/etc/stunnel.key` | High
9 | File | `/FlexiCapture12/Login/Server/SevaUserProfile` | High
10 | File | `/help/lccon.nsf/` | High
11 | File | `/jsp/xmlhttp/AjaxResponse.jsp` | High
12 | File | `/login.html` | Medium
13 | File | `/member/settings_account.php` | High
14 | File | `/net/mac80211/mac80211/sta_info.c` | High
15 | File | `/nova/bin/igmp-proxy` | High
16 | File | `/otweb/OTPClientLogin` | High
17 | File | `/product.php` | Medium
18 | File | `/tests/add_duration_test.php` | High
19 | File | `/tests/all_tests.php` | High
20 | File | `/var/run/storage_account_root` | High
21 | File | `AccessPoint.aspx` | High
22 | File | `account.asp` | Medium
23 | File | `activate.php` | Medium
24 | File | `addevent.php` | Medium
25 | File | `adherents/cartes/carte.php` | High
26 | File | `admin.php` | Medium
27 | File | `admin/` | Low
28 | File | `admin/?/plugin/file_manager/upload` | High
29 | File | `admin/app/physical/physical.php` | High
30 | File | `admin/edit.php` | High
31 | File | `admin/eventlist.php` | High
32 | File | `admin/index.php` | High
33 | File | `admin/languages.php` | High
34 | File | `admin/manufacturers.php` | High
35 | File | `admin/newsletters.php` | High
36 | File | `admin/products_attributes.php` | High
37 | File | `admin/products_expected.php` | High
38 | File | `admin/reviews.php` | High
39 | File | `admin/worklist/worklist_edit.asp` | High
40 | File | `administrator/index.php` | High
41 | File | `ad_popup.php` | Medium
42 | File | `afd.sys` | Low
43 | File | `agent.exe` | Medium
44 | File | `apps/calendar/export.php` | High
45 | File | `archive.php` | Medium
46 | File | `ask_chat.php` | Medium
47 | File | `attachment.cgi` | High
48 | File | `basic.html#ipsettings` | High
49 | File | `block-forums.php` | High
50 | File | `bouncedcc.cpp` | High
51 | File | `BS.Player` | Medium
5 | File | `/admin/theme-edit.php` | High
6 | File | `/category.php` | High
7 | File | `/data/syslog.filter.json` | High
8 | File | `/details.php` | Medium
9 | File | `/etc/stunnel.key` | High
10 | File | `/FlexiCapture12/Login/Server/SevaUserProfile` | High
11 | File | `/help/lccon.nsf/` | High
12 | File | `/jsp/xmlhttp/AjaxResponse.jsp` | High
13 | File | `/login.html` | Medium
14 | File | `/member/settings_account.php` | High
15 | File | `/net/mac80211/mac80211/sta_info.c` | High
16 | File | `/nova/bin/igmp-proxy` | High
17 | File | `/otweb/OTPClientLogin` | High
18 | File | `/product.php` | Medium
19 | File | `/tests/add_duration_test.php` | High
20 | File | `/tests/all_tests.php` | High
21 | File | `/var/run/storage_account_root` | High
22 | File | `AccessPoint.aspx` | High
23 | File | `account.asp` | Medium
24 | File | `activate.php` | Medium
25 | File | `addevent.php` | Medium
26 | File | `adherents/cartes/carte.php` | High
27 | File | `admin.php` | Medium
28 | File | `admin/` | Low
29 | File | `admin/?/plugin/file_manager/upload` | High
30 | File | `admin/app/physical/physical.php` | High
31 | File | `admin/edit.php` | High
32 | File | `admin/editusertag.php` | High
33 | File | `admin/eventlist.php` | High
34 | File | `admin/index.php` | High
35 | File | `admin/languages.php` | High
36 | File | `admin/manufacturers.php` | High
37 | File | `admin/newsletters.php` | High
38 | File | `admin/products_attributes.php` | High
39 | File | `admin/products_expected.php` | High
40 | File | `admin/reviews.php` | High
41 | File | `admin/siteprefs.php` | High
42 | File | `admin/worklist/worklist_edit.asp` | High
43 | File | `administrator/index.php` | High
44 | File | `ad_popup.php` | Medium
45 | File | `afd.sys` | Low
46 | File | `agent.exe` | Medium
47 | File | `apps/calendar/export.php` | High
48 | File | `archive.php` | Medium
49 | File | `ask_chat.php` | Medium
50 | File | `attachment.cgi` | High
51 | File | `basic.html#ipsettings` | High
52 | ... | ... | ...
There are 448 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 453 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Apnic Unknown:
* [VN](https://vuldb.com/?country.vn)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [IO](https://vuldb.com/?country.io)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -804,14 +804,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-35 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -819,51 +819,45 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/academy/tutor/filter` | High
2 | File | `/admin/index2.html` | High
3 | File | `/admin/sales/view_details.php` | High
4 | File | `/admin/save.php` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/download` | High
7 | File | `/api/runscript` | High
8 | File | `/api/v1/alerts` | High
9 | File | `/api/v1/terminal/sessions/?limit=1` | High
10 | File | `/aqpg/users/login.php` | High
11 | File | `/category.php` | High
12 | File | `/categorypage.php` | High
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/cgi-bin/vitogate.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/common/info.cgi` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/data/remove` | Medium
19 | File | `/debug/pprof` | Medium
20 | File | `/fcgi/scrut_fcgi.fcgi` | High
21 | File | `/forum/away.php` | High
22 | File | `/gracemedia-media-player/templates/files/ajax_controller.php` | High
23 | File | `/HNAP1` | Low
24 | File | `/hrm/controller/employee.php` | High
25 | File | `/hrm/employeeview.php` | High
26 | File | `/importexport.php` | High
27 | File | `/index.php` | Medium
28 | File | `/iniFile/config.ini` | High
29 | File | `/jeecg-boot/jmreport/show` | High
30 | File | `/jeecg-boot/jmreport/upload` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/mc` | Low
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/project/tasks/list` | High
36 | File | `/proxy` | Low
37 | File | `/RPS2019Service/status.html` | High
38 | File | `/search` | Low
39 | File | `/sicweb-ajax/tmproot/` | High
40 | File | `/spip.php` | Medium
41 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
42 | File | `/sys/dict/loadTreeData` | High
43 | ... | ... | ...
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/admin/add-category.php` | High
3 | File | `/admin/index2.html` | High
4 | File | `/admin/sales/view_details.php` | High
5 | File | `/admin/theme-edit.php` | High
6 | File | `/api/log/killJob` | High
7 | File | `/api/snapshot and /api/get_log_file` | High
8 | File | `/api/upload.php` | High
9 | File | `/api/v1/alerts` | High
10 | File | `/b2b-supermarket/shopping-cart` | High
11 | File | `/bin/login` | Medium
12 | File | `/calendar/minimizer/index.php` | High
13 | File | `/classes/Master.php?f=delete_category` | High
14 | File | `/Content/Plugins/uploader/FileChoose.html?fileUrl=/Upload/File/Pics/&parent` | High
15 | File | `/dashboard/add-blog.php` | High
16 | File | `/data/remove` | Medium
17 | File | `/debug/pprof` | Medium
18 | File | `/DesignTools/CssEditor.aspx` | High
19 | File | `/desktop_app/file.ajax.php?action=uploadfile` | High
20 | File | `/DXR.axd` | Medium
21 | File | `/fcgi/scrut_fcgi.fcgi` | High
22 | File | `/forum/away.php` | High
23 | File | `/geoserver/gwc/rest.html` | High
24 | File | `/goform/formSysCmd` | High
25 | File | `/HNAP1/` | Low
26 | File | `/home/courses` | High
27 | File | `/hosts/firewall/ip` | High
28 | File | `/index.php/ccm/system/file/upload` | High
29 | File | `/issue` | Low
30 | File | `/login` | Low
31 | File | `/oauth/idp/.well-known/openid-configuration` | High
32 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
33 | File | `/php/ping.php` | High
34 | File | `/proxy` | Low
35 | File | `/public/admin/profile/update.html` | High
36 | File | `/search.php` | Medium
37 | ... | ... | ...
There are 375 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 317 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,7 +34,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-29, CWE-36 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-25, CWE-29, CWE-36 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -50,45 +50,43 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `$HOME/.terminfo` | High
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `/?ajax-request=jnews` | High
4 | File | `/admin/upload/upload` | High
2 | File | `/?ajax-request=jnews` | High
3 | File | `/admin/category/save` | High
4 | File | `/admin/subject.php` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/gen/clients/{language}` | High
7 | File | `/bin/login` | Medium
8 | File | `/bin/mini_upnpd` | High
9 | File | `/cgi-bin/wlogin.cgi` | High
10 | File | `/classes/Users.php` | High
11 | File | `/config/getuser` | High
12 | File | `/config/myfield/test.php` | High
13 | File | `/debug/pprof` | Medium
14 | File | `/ecshop/admin/template.php` | High
15 | File | `/file/upload/1` | High
16 | File | `/forum/away.php` | High
17 | File | `/forum/PostPrivateMessage` | High
18 | File | `/goform/set_LimitClient_cfg` | High
19 | File | `/h/autoSaveDraft` | High
20 | File | `/h/search?action` | High
21 | File | `/home/www/cgi-bin/login.cgi` | High
7 | File | `/api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequest` | High
8 | File | `/auth/auth.php?user=1` | High
9 | File | `/bin/login` | Medium
10 | File | `/bin/mini_upnpd` | High
11 | File | `/cgi-bin/wlogin.cgi` | High
12 | File | `/classes/Users.php` | High
13 | File | `/config/getuser` | High
14 | File | `/DXR.axd` | Medium
15 | File | `/forum/away.php` | High
16 | File | `/goform/goform_get_cmd_process` | High
17 | File | `/goform/set_LimitClient_cfg` | High
18 | File | `/h/autoSaveDraft` | High
19 | File | `/h/search?action` | High
20 | File | `/HNAP1` | Low
21 | File | `/HNAP1/` | Low
22 | File | `/hss/admin/?page=products/view_product` | High
23 | File | `/importexport.php` | High
24 | File | `/index.php?app=main&func=passport&action=login` | High
25 | File | `/mgmt/` | Low
26 | File | `/multi-vendor-shopping-script/product-list.php` | High
27 | File | `/net-banking/customer_transactions.php` | High
28 | File | `/obs/book.php` | High
29 | File | `/ossn/administrator/com_installer` | High
30 | File | `/owa/auth/logon.aspx` | High
31 | File | `/pms/update_user.php?user_id=1` | High
25 | File | `/main/doctype.php` | High
26 | File | `/main/webservices/additional_webservices.php` | High
27 | File | `/mc` | Low
28 | File | `/mgmt/` | Low
29 | File | `/oauth/idp/.well-known/openid-configuration` | High
30 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
31 | File | `/owa/auth/logon.aspx` | High
32 | File | `/preview.php` | Medium
33 | File | `/requests.php` | High
33 | File | `/register.php` | High
34 | File | `/secure/ViewCollectors` | High
35 | File | `/server-status` | High
36 | File | `/spip.php` | Medium
37 | File | `/sqlite3_aflpp/shell.c` | High
38 | ... | ... | ...
36 | ... | ... | ...
There are 329 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 309 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 2 more country items available. Please use our online service to access the data.
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,12 +21,12 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.161.104.72](https://vuldb.com/?ip.5.161.104.72) | h91.wpherc.dev | - | High
2 | [47.242.51.181](https://vuldb.com/?ip.47.242.51.181) | - | - | High
3 | [72.104.161.5](https://vuldb.com/?ip.72.104.161.5) | 5.sub-72-104-161.myvzw.com | - | High
1 | [2.58.113.190](https://vuldb.com/?ip.2.58.113.190) | tube-hosting.com | - | High
2 | [5.161.104.72](https://vuldb.com/?ip.5.161.104.72) | h91.wpherc.dev | - | High
3 | [18.142.254.96](https://vuldb.com/?ip.18.142.254.96) | ec2-18-142-254-96.ap-southeast-1.compute.amazonaws.com | - | Medium
4 | ... | ... | ... | ...
There are 4 more IOC items available. Please use our online service to access the data.
There are 8 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -48,32 +48,37 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/administrator/components/table_manager/` | High
2 | File | `/Content/Template/root/reverse-shell.aspx` | High
3 | File | `/school/model/get_events.php` | High
4 | File | `/sessions/sess_<sessionid>` | High
5 | File | `/tmp` | Low
6 | File | `/xxl-job-admin/jobinfo` | High
7 | File | `admin.php` | Medium
8 | File | `admin/moduleinterface.php` | High
9 | File | `ajax_calls.php` | High
10 | File | `app/sections/user-menu.php` | High
11 | File | `arch/x86/kvm/emulate.c` | High
12 | File | `assets/edit/ip-address.php` | High
13 | ... | ... | ...
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/administrator/components/table_manager/` | High
3 | File | `/Content/Template/root/reverse-shell.aspx` | High
4 | File | `/school/model/get_events.php` | High
5 | File | `/sessions/sess_<sessionid>` | High
6 | File | `/tmp` | Low
7 | File | `/whbs/?page=manage_account` | High
8 | File | `/xxl-job-admin/jobinfo` | High
9 | File | `admin.php` | Medium
10 | File | `admin/moduleinterface.php` | High
11 | File | `ajax_calls.php` | High
12 | File | `app/sections/user-menu.php` | High
13 | File | `arch/x86/kvm/emulate.c` | High
14 | File | `assets/edit/ip-address.php` | High
15 | ... | ... | ...
There are 101 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 116 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://search.censys.io/hosts/5.161.104.72
* https://search.censys.io/hosts/34.121.161.18
* https://search.censys.io/hosts/47.242.51.181
* https://search.censys.io/hosts/66.42.93.127
* https://search.censys.io/hosts/77.68.91.91
* https://search.censys.io/hosts/161.97.151.220
* https://search.censys.io/hosts/207.180.220.55
* https://search.censys.io/search?resource=hosts&sort=RELEVANCE&per_page=25&virtual_hosts=INCLUDE&q=name%3A+static.72.104.161.5.clients.your-server.de&ref=threatfox
* https://threatfox.abuse.ch
* https://www.zscaler.com/blogs/security-research/ares-banking-trojan-learns-old-tricks-adds-defunct-qakbot-dga
## Literature

View File

@ -18,6 +18,14 @@ ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [193.233.134.57](https://vuldb.com/?ip.193.233.134.57) | instance25143.waicore.network | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _AresLoader_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1552 | CWE-640 | ASP.NET Misconfiguration: Password in Configuration File | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by AresLoader. This data is unique as it uses our predictive model for actor profiling.

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -632,11 +632,12 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -644,61 +645,49 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/save.php` | High
5 | File | `/admin/sys_sql_query.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/download` | High
8 | File | `/api/runscript` | High
9 | File | `/api/v1/alerts` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/bitrix/admin/ldap_server_edit.php` | High
12 | File | `/category.php` | High
13 | File | `/categorypage.php` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/cgi-bin/vitogate.cgi` | High
16 | File | `/classes/Master.php?f=delete_service` | High
17 | File | `/company/store` | High
18 | File | `/Content/Template/root/reverse-shell.aspx` | High
19 | File | `/Controller/Ajaxfileupload.ashx` | High
20 | File | `/core/conditions/AbstractWrapper.java` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
23 | File | `/etc/passwd` | Medium
24 | File | `/fcgi/scrut_fcgi.fcgi` | High
25 | File | `/feeds/post/publish` | High
26 | File | `/forum/away.php` | High
27 | File | `/geoserver/gwc/rest.html` | High
28 | File | `/h/` | Low
29 | File | `/HNAP1` | Low
30 | File | `/inc/jquery/uploadify/uploadify.php` | High
31 | File | `/index.php?app=main&func=passport&action=login` | High
32 | File | `/index.php?page=category_list` | High
33 | File | `/jeecg-boot/sys/common/upload` | High
34 | File | `/jobinfo/` | Medium
35 | File | `/Moosikay/order.php` | High
36 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
37 | File | `/opac/Actions.php?a=login` | High
38 | File | `/out.php` | Medium
39 | File | `/PreviewHandler.ashx` | High
40 | File | `/proxy` | Low
41 | File | `/recipe-result` | High
42 | File | `/register.do` | Medium
43 | File | `/reservation/add_message.php` | High
44 | File | `/RPS2019Service/status.html` | High
45 | File | `/Service/ImageStationDataService.asmx` | High
46 | File | `/setting` | Medium
47 | File | `/sicweb-ajax/tmproot/` | High
48 | File | `/spip.php` | Medium
49 | File | `/student/bookdetails.php` | High
50 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
51 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
52 | File | `/uploads/exam_question/` | High
53 | ... | ... | ...
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/admin/save.php` | High
3 | File | `/admin/sys_sql_query.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/download` | High
6 | File | `/api/runscript` | High
7 | File | `/api/v1/alerts` | High
8 | File | `/api/v1/terminal/sessions/?limit=1` | High
9 | File | `/b2b-supermarket/shopping-cart` | High
10 | File | `/bitrix/admin/ldap_server_edit.php` | High
11 | File | `/category.php` | High
12 | File | `/categorypage.php` | High
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/cgi-bin/vitogate.cgi` | High
15 | File | `/company/store` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/Controller/Ajaxfileupload.ashx` | High
18 | File | `/core/conditions/AbstractWrapper.java` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/etc/passwd` | Medium
21 | File | `/fcgi/scrut_fcgi.fcgi` | High
22 | File | `/forum/away.php` | High
23 | File | `/geoserver/gwc/rest.html` | High
24 | File | `/goform/formSysCmd` | High
25 | File | `/HNAP1` | Low
26 | File | `/hosts/firewall/ip` | High
27 | File | `/index.php/ccm/system/file/upload` | High
28 | File | `/jeecg-boot/sys/common/upload` | High
29 | File | `/oauth/idp/.well-known/openid-configuration` | High
30 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
31 | File | `/out.php` | Medium
32 | File | `/php/ping.php` | High
33 | File | `/proxy` | Low
34 | File | `/recipe-result` | High
35 | File | `/register.do` | Medium
36 | File | `/RPS2019Service/status.html` | High
37 | File | `/Service/ImageStationDataService.asmx` | High
38 | File | `/setting` | Medium
39 | File | `/sicweb-ajax/tmproot/` | High
40 | File | `/spip.php` | Medium
41 | ... | ... | ...
There are 464 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 353 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -15,8 +15,8 @@ The following _campaigns_ are known and can be associated with Arid Viper:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Arid Viper:
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
* [RU](https://vuldb.com/?country.ru)
* [DE](https://vuldb.com/?country.de)
* ...
There are 4 more country items available. Please use our online service to access the data.
@ -61,7 +61,7 @@ ID | Type | Indicator | Confidence
5 | File | `data/gbconfiguration.dat` | High
6 | ... | ... | ...
There are 38 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 41 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LU](https://vuldb.com/?country.lu)
* ...
There are 11 more country items available. Please use our online service to access the data.
There are 12 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -22,11 +22,11 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.11.229.188](https://vuldb.com/?ip.45.11.229.188) | 188.229.11.45.in-addr.arpa | - | High
2 | [93.174.93.178](https://vuldb.com/?ip.93.174.93.178) | - | - | High
3 | [104.244.76.207](https://vuldb.com/?ip.104.244.76.207) | - | - | High
2 | [91.92.250.149](https://vuldb.com/?ip.91.92.250.149) | - | - | High
3 | [93.174.93.178](https://vuldb.com/?ip.93.174.93.178) | - | - | High
4 | ... | ... | ... | ...
There are 2 more IOC items available. Please use our online service to access the data.
There are 3 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -83,17 +83,18 @@ ID | Type | Indicator | Confidence
31 | File | `/dev/ptpX` | Medium
32 | File | `/etc/passwd` | Medium
33 | File | `/event/admin/?page=user/list` | High
34 | File | `/filemanager/upload/drop` | High
35 | File | `/getcfg.php` | Medium
36 | File | `/goform/WifiBasicSet` | High
37 | File | `/hrm/employeeview.php` | High
38 | File | `/htdocs/cgibin` | High
39 | File | `/inc/topBarNav.php` | High
40 | File | `/index.php?case=table&act=add&table=archive&admin_dir=admin` | High
41 | File | `/members/view_member.php` | High
42 | ... | ... | ...
34 | File | `/file-manager/upload.php` | High
35 | File | `/filemanager/upload/drop` | High
36 | File | `/getcfg.php` | Medium
37 | File | `/goform/WifiBasicSet` | High
38 | File | `/hrm/employeeview.php` | High
39 | File | `/htdocs/cgibin` | High
40 | File | `/inc/topBarNav.php` | High
41 | File | `/index.php?case=table&act=add&table=archive&admin_dir=admin` | High
42 | File | `/members/view_member.php` | High
43 | ... | ... | ...
There are 363 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 372 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [DE](https://vuldb.com/?country.de)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 9 more country items available. Please use our online service to access the data.
@ -57,9 +57,10 @@ ID | Type | Indicator | Confidence
5 | File | `/settings/account` | High
6 | File | `act.php` | Low
7 | File | `admin.php` | Medium
8 | ... | ... | ...
8 | File | `admin\posts\manage_post.php` | High
9 | ... | ... | ...
There are 58 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 61 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -57,7 +57,7 @@ ID | Type | Indicator | Confidence
8 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
9 | ... | ... | ...
There are 68 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 69 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -115,14 +115,15 @@ ID | Type | Indicator | Confidence
55 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
56 | File | `artlinks.dispnew.php` | High
57 | File | `auth.php` | Medium
58 | File | `bin/named/query.c` | High
59 | File | `blank.php` | Medium
60 | File | `blocklayered-ajax.php` | High
61 | File | `blogger-importer.php` | High
62 | File | `bluegate_seo.inc.php` | High
63 | ... | ... | ...
58 | File | `awstats.pl` | Medium
59 | File | `bin/named/query.c` | High
60 | File | `blank.php` | Medium
61 | File | `blocklayered-ajax.php` | High
62 | File | `blogger-importer.php` | High
63 | File | `bluegate_seo.inc.php` | High
64 | ... | ... | ...
There are 550 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 557 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -24961,14 +24961,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-37, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-29, CWE-37 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -24976,46 +24976,78 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/admin/?page=bike` | High
3 | File | `/admin/ajax.php?action=confirm_order` | High
4 | File | `/admin/controller/JobLogController.java` | High
5 | File | `/admin/list_addr_fwresource_ip.php` | High
6 | File | `/admin/login.php` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/api/blade-log/api/list` | High
9 | File | `/api/download` | High
10 | File | `/api/sys/login` | High
11 | File | `/api/sys/set_passwd` | High
12 | File | `/api/v1/snapshots` | High
13 | File | `/app/search/table` | High
14 | File | `/assets/something/services/AppModule.class` | High
15 | File | `/bsms_ci/index.php` | High
16 | File | `/changePassword` | High
17 | File | `/classes/Master.php?f=save_reminder` | High
18 | File | `/conf/` | Low
19 | File | `/config-manager/save` | High
20 | File | `/core/tools/customblock.php` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/ecommerce/admin/settings/setDiscount.php` | High
23 | File | `/ecshop/admin/template.php` | High
24 | File | `/forum/away.php` | High
25 | File | `/geoserver/gwc/rest.html` | High
26 | File | `/importexport.php` | High
27 | File | `/officescan/console/html/cgi/fcgiOfcDDA.exe` | High
28 | File | `/out.php` | Medium
29 | File | `/plain` | Low
30 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High
31 | File | `/proxy` | Low
32 | File | `/shopping/product.php` | High
33 | File | `/spip.php` | Medium
34 | File | `/staff/edit_book_details.php` | High
35 | File | `/sysmanage/importconf.php` | High
36 | File | `/uncpath/` | Medium
37 | File | `/userLogin.asp` | High
38 | ... | ... | ...
1 | File | `/accounts_con/register_account` | High
2 | File | `/admin/` | Low
3 | File | `/admin/?page=user/list` | High
4 | File | `/admin/?page=user/manage_user&id=3` | High
5 | File | `/admin/controller/JobLogController.java` | High
6 | File | `/admin/course.php` | High
7 | File | `/admin/courses/manage_course.php` | High
8 | File | `/admin/courses/view_course.php` | High
9 | File | `/admin/departments/manage_department.php` | High
10 | File | `/admin/index.php` | High
11 | File | `/admin/ind_backstage.php` | High
12 | File | `/admin/list_onlineuser.php` | High
13 | File | `/admin/manage-pages.php` | High
14 | File | `/admin/manage-users.php` | High
15 | File | `/admin/options-theme.php` | High
16 | File | `/admin/pages/subjects.php` | High
17 | File | `/admin/pages/yearlevel.php` | High
18 | File | `/admin/services/view_service.php` | High
19 | File | `/admin/settings/` | High
20 | File | `/admin/singlelogin.php?submit=1` | High
21 | File | `/admin/students/view_student.php` | High
22 | File | `/admin/subject.php` | High
23 | File | `/admin/theme-edit.php` | High
24 | File | `/admin/upload/img` | High
25 | File | `/admin/user/manage_user.php` | High
26 | File | `/adms/admin/?page=user/manage_user` | High
27 | File | `/adplanet/PlanetCommentList` | High
28 | File | `/adplanet/PlanetUser` | High
29 | File | `/ample/app/ajax/member_data.php` | High
30 | File | `/api/log/killJob` | High
31 | File | `/api/trackedEntityInstances` | High
32 | File | `/api /v3/auth` | High
33 | File | `/article/DelectArticleById/` | High
34 | File | `/auth/auth.php?user=1` | High
35 | File | `/b2b-supermarket/catalog/all-products` | High
36 | File | `/b2b-supermarket/shopping-cart` | High
37 | File | `/boaform/wlan_basic_set.cgi` | High
38 | File | `/catalog/compare` | High
39 | File | `/cgi-bin/cstecgi.cgi` | High
40 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
41 | File | `/cgi-bin/qcmap_auth` | High
42 | File | `/classes/Master.php?f=delete_category` | High
43 | File | `/classes/Master.php?f=delete_inquiry` | High
44 | File | `/classes/Master.php?f=save_inquiry` | High
45 | File | `/classes/Master.php?f=save_item` | High
46 | File | `/classes/Users.php?f=save` | High
47 | File | `/clinic/disease_symptoms_view.php` | High
48 | File | `/config,admin.jsp` | High
49 | File | `/download/image` | High
50 | File | `/DXR.axd` | Medium
51 | File | `/ecommerce/admin/settings/setDiscount.php` | High
52 | File | `/endpoint/add-guest.php` | High
53 | File | `/endpoint/add-user.php` | High
54 | File | `/endpoint/delete-user.php` | High
55 | File | `/fax/fax_send.php` | High
56 | File | `/file-manager/delete.php` | High
57 | File | `/file-manager/upload.php` | High
58 | File | `/forum/away.php` | High
59 | File | `/FuguHub/cmsdocs/` | High
60 | File | `/general/ipanel/menu_code.php?MENU_TYPE=FAV` | High
61 | File | `/get_getnetworkconf.cgi` | High
62 | File | `/goform/goform_get_cmd_process` | High
63 | File | `/HNAP1/` | Low
64 | File | `/home/courses` | High
65 | File | `/hosts/firewall/ip` | High
66 | File | `/importexport.php` | High
67 | File | `/inc/jquery/uploadify/uploadify.php` | High
68 | File | `/index.php` | Medium
69 | File | `/index.php/ccm/system/file/upload` | High
70 | ... | ... | ...
There are 324 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 611 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -49,7 +49,7 @@ ID | Type | Indicator | Confidence
3 | File | `ajax_php_pecl.php` | High
4 | ... | ... | ...
There are 15 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 16 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Asylum Ambuscade:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -54,10 +54,9 @@ ID | Technique | Weakness | Description | Confidence
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
6 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -68,27 +67,27 @@ ID | Type | Indicator | Confidence
1 | File | `/acms/classes/Master.php?f=delete_cargo` | High
2 | File | `/admin.add` | Medium
3 | File | `/admin.php/news/admin/topic/save` | High
4 | File | `/admin/api/theme-edit/` | High
5 | File | `/admin/comn/service/update.json` | High
6 | File | `/admin/fst_upload.inc.php` | High
7 | File | `/admin/index2.html` | High
8 | File | `/admin/login.php` | High
9 | File | `/admin/maintenance/view_designation.php` | High
10 | File | `/admin/robot/approval/list` | High
11 | File | `/api/RecordingList/DownloadRecord?file=` | High
12 | File | `/apply.cgi` | Medium
13 | File | `/cgi-bin/adm.cgi` | High
14 | File | `/cgi-bin/go` | Medium
15 | File | `/cgi-bin/uploadWeiXinPic` | High
16 | File | `/cgi-bin/wapopen` | High
17 | File | `/contact.php` | Medium
18 | File | `/debug/pprof` | Medium
19 | File | `/dl/dl_print.php` | High
20 | File | `/etc/gsissh/sshd_config` | High
21 | File | `/face-recognition-php/facepay-master/camera.php` | High
22 | File | `/forum/away.php` | High
23 | File | `/forum/PostPrivateMessage` | High
24 | File | `/getcfg.php` | Medium
4 | File | `/admin/ajax.php` | High
5 | File | `/admin/api/theme-edit/` | High
6 | File | `/admin/comn/service/update.json` | High
7 | File | `/admin/fst_upload.inc.php` | High
8 | File | `/admin/index2.html` | High
9 | File | `/admin/login.php` | High
10 | File | `/admin/maintenance/view_designation.php` | High
11 | File | `/admin/robot/approval/list` | High
12 | File | `/api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequest` | High
13 | File | `/api/RecordingList/DownloadRecord?file=` | High
14 | File | `/apply.cgi` | Medium
15 | File | `/cgi-bin/adm.cgi` | High
16 | File | `/cgi-bin/go` | Medium
17 | File | `/cgi-bin/uploadWeiXinPic` | High
18 | File | `/cgi-bin/wapopen` | High
19 | File | `/contact.php` | Medium
20 | File | `/debug/pprof` | Medium
21 | File | `/etc/gsissh/sshd_config` | High
22 | File | `/face-recognition-php/facepay-master/camera.php` | High
23 | File | `/forum/away.php` | High
24 | File | `/forum/PostPrivateMessage` | High
25 | File | `/home/masterConsole` | High
26 | File | `/hrm/employeeadd.php` | High
27 | File | `/hrm/employeeview.php` | High
@ -108,10 +107,9 @@ ID | Type | Indicator | Confidence
41 | File | `/system/user/modules/mod_users/controller.php` | High
42 | File | `/uncpath/` | Medium
43 | File | `/usr/bin/pkexec` | High
44 | File | `/usr/sbin/httpd` | High
45 | ... | ... | ...
44 | ... | ... | ...
There are 387 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 383 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

File diff suppressed because it is too large Load Diff

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 5 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -153,7 +153,7 @@ ID | Type | Indicator | Confidence
46 | File | `bl-kernel/ajax/upload-images.php` | High
47 | ... | ... | ...
There are 405 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 408 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -39,7 +39,7 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
@ -55,39 +55,40 @@ ID | Type | Indicator | Confidence
2 | File | `/admin/maintenance/view_designation.php` | High
3 | File | `/admin/manage_academic.php` | High
4 | File | `/admin/subnets/ripe-query.php` | High
5 | File | `/fw.login.php` | High
6 | File | `/gfxpoly/convert.c` | High
7 | File | `/GponForm/device_Form?script/` | High
8 | File | `/index.php?/manage/channel/addchannel` | High
9 | File | `/opac/Actions.php?a=login` | High
10 | File | `/opt/tms/bin/cli` | High
11 | File | `/out.php` | Medium
12 | File | `/settings/account` | High
13 | File | `/spip.php` | Medium
14 | File | `/var/log/nginx` | High
15 | File | `/wp-admin/admin-ajax.php` | High
16 | File | `action.php` | Medium
17 | File | `actions/beats_uploader.php` | High
18 | File | `actions/vote_channel.php` | High
19 | File | `ad.cgi` | Low
20 | File | `adclick.php` | Medium
21 | File | `admin/admin.php` | High
22 | File | `Admin/ADM_Pagina.php` | High
23 | File | `admin/article.php` | High
24 | File | `admin/dashboard.php` | High
25 | File | `Admin/edit-admin.php` | High
26 | File | `admin/partials/ajax/add_field_to_form.php` | High
27 | File | `admin/show.php?rec=update` | High
28 | File | `album.asp` | Medium
29 | File | `allmanageup.pl` | High
30 | File | `allow/block` | Medium
31 | File | `AlUpdate.exe` | Medium
32 | File | `amadmin.pl` | Medium
33 | File | `app/admin/controller/api/Update.php` | High
34 | File | `ashmem.c` | Medium
35 | ... | ... | ...
5 | File | `/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1` | High
6 | File | `/fw.login.php` | High
7 | File | `/gfxpoly/convert.c` | High
8 | File | `/GponForm/device_Form?script/` | High
9 | File | `/index.php?/manage/channel/addchannel` | High
10 | File | `/opac/Actions.php?a=login` | High
11 | File | `/opt/tms/bin/cli` | High
12 | File | `/out.php` | Medium
13 | File | `/settings/account` | High
14 | File | `/spip.php` | Medium
15 | File | `/var/log/nginx` | High
16 | File | `/wp-admin/admin-ajax.php` | High
17 | File | `action.php` | Medium
18 | File | `actions/beats_uploader.php` | High
19 | File | `actions/vote_channel.php` | High
20 | File | `ad.cgi` | Low
21 | File | `adclick.php` | Medium
22 | File | `admin/admin.php` | High
23 | File | `Admin/ADM_Pagina.php` | High
24 | File | `admin/article.php` | High
25 | File | `admin/dashboard.php` | High
26 | File | `Admin/edit-admin.php` | High
27 | File | `admin/partials/ajax/add_field_to_form.php` | High
28 | File | `admin/show.php?rec=update` | High
29 | File | `album.asp` | Medium
30 | File | `allmanageup.pl` | High
31 | File | `allow/block` | Medium
32 | File | `AlUpdate.exe` | Medium
33 | File | `amadmin.pl` | Medium
34 | File | `app/admin/controller/api/Update.php` | High
35 | File | `ashmem.c` | Medium
36 | ... | ... | ...
There are 300 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 304 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Australia Unknown:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [IO](https://vuldb.com/?country.io)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -2984,15 +2984,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-267, CWE-269, CWE-274, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -3000,49 +3000,46 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/activate_hook.php` | High
2 | File | `/admin/add-category.php` | High
3 | File | `/admin/controller/JobLogController.java` | High
4 | File | `/admin/orders/update_status.php` | High
5 | File | `/admin/save.php` | High
6 | File | `/api/download` | High
7 | File | `/api/runscript` | High
8 | File | `/api/sys/login` | High
9 | File | `/api/sys/set_passwd` | High
10 | File | `/api/v1/alerts` | High
11 | File | `/api/v1/terminal/sessions/?limit=1` | High
12 | File | `/billing/home.php` | High
13 | File | `/category.php` | High
14 | File | `/categorypage.php` | High
15 | File | `/cgi-bin/vitogate.cgi` | High
16 | File | `/cgi-bin/wapopen` | High
17 | File | `/changePassword` | High
18 | File | `/classes/Master.php` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/dashboard/add-blog.php` | High
21 | File | `/data/remove` | Medium
22 | File | `/debug/pprof` | Medium
23 | File | `/ecshop/admin/template.php` | High
24 | File | `/fcgi/scrut_fcgi.fcgi` | High
25 | File | `/forum/away.php` | High
26 | File | `/h/autoSaveDraft` | High
27 | File | `/HNAP1` | Low
28 | File | `/home/cavesConsole` | High
29 | File | `/home/masterConsole` | High
30 | File | `/home/playerOperate` | High
31 | File | `/importexport.php` | High
32 | File | `/index.php` | Medium
33 | File | `/items/search` | High
34 | File | `/jeecg-boot/jmreport/show` | High
35 | File | `/jeecg-boot/jmreport/upload` | High
36 | File | `/jeecg-boot/sys/common/upload` | High
37 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
38 | File | `/param.file.tgz` | High
39 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High
40 | File | `/proxy` | Low
41 | ... | ... | ...
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/activate_hook.php` | High
3 | File | `/admin/?page=system_info` | High
4 | File | `/admin/add-category.php` | High
5 | File | `/admin/add-services.php` | High
6 | File | `/admin/ajax.php` | High
7 | File | `/admin/ajax.php?action=confirm_order` | High
8 | File | `/admin/controller/JobLogController.java` | High
9 | File | `/admin/singlelogin.php?submit=1` | High
10 | File | `/admin/theme-edit.php` | High
11 | File | `/api/snapshot and /api/get_log_file` | High
12 | File | `/api/sys/login` | High
13 | File | `/api/sys/set_passwd` | High
14 | File | `/api/upload.php` | High
15 | File | `/api/v1/alerts` | High
16 | File | `/b2b-supermarket/shopping-cart` | High
17 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
18 | File | `/changePassword` | High
19 | File | `/classes/Master.php?f=delete_category` | High
20 | File | `/Content/Plugins/uploader/FileChoose.html?fileUrl=/Upload/File/Pics/&parent` | High
21 | File | `/dashboard/add-blog.php` | High
22 | File | `/data/remove` | Medium
23 | File | `/debug/pprof` | Medium
24 | File | `/ecshop/admin/template.php` | High
25 | File | `/fcgi/scrut_fcgi.fcgi` | High
26 | File | `/forum/away.php` | High
27 | File | `/geoserver/gwc/rest.html` | High
28 | File | `/goform/formSysCmd` | High
29 | File | `/h/autoSaveDraft` | High
30 | File | `/HNAP1/` | Low
31 | File | `/home/masterConsole` | High
32 | File | `/home/playerOperate` | High
33 | File | `/importexport.php` | High
34 | File | `/issue` | Low
35 | File | `/oauth/idp/.well-known/openid-configuration` | High
36 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
37 | File | `/owa/auth/logon.aspx` | High
38 | ... | ... | ...
There are 349 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 324 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -1150,14 +1150,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -1165,61 +1166,55 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?r=recruit/resume/edit&op=status` | High
2 | File | `/admin/?page=user/list` | High
3 | File | `/admin/?page=user/manage_user&id=3` | High
4 | File | `/admin/about-us.php` | High
5 | File | `/admin/del_category.php` | High
6 | File | `/admin/del_service.php` | High
7 | File | `/admin/edit-accepted-appointment.php` | High
8 | File | `/admin/edit-services.php` | High
9 | File | `/admin/edit_category.php` | High
10 | File | `/admin/forgot-password.php` | High
11 | File | `/admin/index.php` | High
12 | File | `/admin/read.php?mudi=getSignal` | High
13 | File | `/admin/reg.php` | High
14 | File | `/admin/save.php` | High
15 | File | `/admin/search-appointment.php` | High
16 | File | `/admin/sys_sql_query.php` | High
17 | File | `/api/baskets/{name}` | High
18 | File | `/api/download` | High
19 | File | `/api/runscript` | High
20 | File | `/api/v1/alerts` | High
21 | File | `/api/v1/terminal/sessions/?limit=1` | High
22 | File | `/appliance/users?action=edit` | High
23 | File | `/bitrix/admin/ldap_server_edit.php` | High
24 | File | `/blog` | Low
25 | File | `/booking/show_bookings/` | High
26 | File | `/category.php` | High
27 | File | `/categorypage.php` | High
28 | File | `/cgi-bin/luci/api/wireless` | High
29 | File | `/cgi-bin/vitogate.cgi` | High
30 | File | `/collection/all` | High
31 | File | `/company/store` | High
32 | File | `/Content/Template/root/reverse-shell.aspx` | High
33 | File | `/Controller/Ajaxfileupload.ashx` | High
34 | File | `/core/conditions/AbstractWrapper.java` | High
35 | File | `/debug/pprof` | Medium
36 | File | `/dipam/athlete-profile.php` | High
37 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
38 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
39 | File | `/etc/passwd` | Medium
40 | File | `/fcgi/scrut_fcgi.fcgi` | High
41 | File | `/forum/away.php` | High
42 | File | `/fusion/portal/action/Link` | High
43 | File | `/geoserver/gwc/rest.html` | High
44 | File | `/h/` | Low
45 | File | `/HNAP1` | Low
46 | File | `/importexport.php` | High
47 | File | `/index.php` | Medium
48 | File | `/jeecg-boot/sys/common/upload` | High
49 | File | `/jobinfo/` | Medium
50 | File | `/listplace/user/coverPhotoUpdate` | High
51 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
52 | File | `/out.php` | Medium
53 | ... | ... | ...
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/.env` | Low
3 | File | `/admin/add-category.php` | High
4 | File | `/admin/add-services.php` | High
5 | File | `/admin/save.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/download` | High
8 | File | `/api/runscript` | High
9 | File | `/api/v1/alerts` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/appliance/users?action=edit` | High
12 | File | `/b2b-supermarket/shopping-cart` | High
13 | File | `/category.php` | High
14 | File | `/categorypage.php` | High
15 | File | `/cgi-bin/luci/api/wireless` | High
16 | File | `/cgi-bin/vitogate.cgi` | High
17 | File | `/collection/all` | High
18 | File | `/Content/Template/root/reverse-shell.aspx` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/fcgi/scrut_fcgi.fcgi` | High
21 | File | `/forum/away.php` | High
22 | File | `/fusion/portal/action/Link` | High
23 | File | `/geoserver/gwc/rest.html` | High
24 | File | `/goform/formSysCmd` | High
25 | File | `/HNAP1` | Low
26 | File | `/HNAP1/` | Low
27 | File | `/importexport.php` | High
28 | File | `/jeecg-boot/sys/common/upload` | High
29 | File | `/oauth/idp/.well-known/openid-configuration` | High
30 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
31 | File | `/out.php` | Medium
32 | File | `/preview.php` | Medium
33 | File | `/proxy` | Low
34 | File | `/RPS2019Service/status.html` | High
35 | File | `/setting` | Medium
36 | File | `/sicweb-ajax/tmproot/` | High
37 | File | `/spip.php` | Medium
38 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
39 | File | `/SysManage/AddUpdateRole.aspx` | High
40 | File | `/sysmanage/updateos.php` | High
41 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
42 | File | `/TMS/admin/setting/mail/createorupdate` | High
43 | File | `/upload/ueditorConfig?action=config` | High
44 | File | `/uploads/tags.php` | High
45 | File | `/user/inc/workidajax.php` | High
46 | File | `/user/ticket/create` | High
47 | ... | ... | ...
There are 465 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 405 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -64,20 +64,20 @@ ID | Type | Indicator | Confidence
8 | File | `/public/login.htm` | High
9 | File | `/RPC2` | Low
10 | File | `/rup` | Low
11 | File | `/var/hnap/timestamp` | High
12 | File | `Addons/file/mod.file.php` | High
13 | File | `admin.color.php` | High
14 | File | `admin.php` | Medium
15 | File | `admin/admin_login.php` | High
16 | File | `admin/index.php?page=manage_car` | High
17 | File | `admin/media.php` | High
18 | File | `admin_events.php` | High
19 | File | `affich.php` | Medium
20 | File | `Ap4StscAtom.cpp` | High
21 | File | `Ap4StssAtom.cpp` | High
11 | File | `/secure/QueryComponent!Default.jspa` | High
12 | File | `/var/hnap/timestamp` | High
13 | File | `Addons/file/mod.file.php` | High
14 | File | `admin.color.php` | High
15 | File | `admin.php` | Medium
16 | File | `admin/admin_login.php` | High
17 | File | `admin/index.php?page=manage_car` | High
18 | File | `admin/media.php` | High
19 | File | `admin_events.php` | High
20 | File | `affich.php` | Medium
21 | File | `Ap4StscAtom.cpp` | High
22 | ... | ... | ...
There are 183 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 184 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Ave Maria:
* [US](https://vuldb.com/?country.us)
* [SH](https://vuldb.com/?country.sh)
* [CN](https://vuldb.com/?country.cn)
* [SH](https://vuldb.com/?country.sh)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -85,163 +85,169 @@ ID | IP address | Hostname | Campaign | Confidence
62 | [23.105.131.243](https://vuldb.com/?ip.23.105.131.243) | mail243.nessfist.com | - | High
63 | [23.106.121.172](https://vuldb.com/?ip.23.106.121.172) | - | - | High
64 | [23.226.130.102](https://vuldb.com/?ip.23.226.130.102) | 23.226.130.102.static.greencloudvps.com | - | High
65 | [23.227.199.106](https://vuldb.com/?ip.23.227.199.106) | 23-227-199-106.static.hvvc.us | - | High
66 | [23.227.202.157](https://vuldb.com/?ip.23.227.202.157) | 23-227-202-157.static.hvvc.us | - | High
67 | [23.227.203.214](https://vuldb.com/?ip.23.227.203.214) | 23-227-203-214.static.hvvc.us | - | High
68 | [23.254.230.117](https://vuldb.com/?ip.23.254.230.117) | client-23-254-230-117.hostwindsdns.com | - | High
69 | [24.152.37.45](https://vuldb.com/?ip.24.152.37.45) | 24-152-37-45.masterdaweb.com | - | High
70 | [31.210.20.4](https://vuldb.com/?ip.31.210.20.4) | - | - | High
71 | [31.210.20.155](https://vuldb.com/?ip.31.210.20.155) | - | - | High
72 | [31.210.20.207](https://vuldb.com/?ip.31.210.20.207) | - | - | High
73 | [31.210.20.231](https://vuldb.com/?ip.31.210.20.231) | - | - | High
74 | [34.92.152.18](https://vuldb.com/?ip.34.92.152.18) | 18.152.92.34.bc.googleusercontent.com | - | Medium
75 | [35.171.18.39](https://vuldb.com/?ip.35.171.18.39) | ec2-35-171-18-39.compute-1.amazonaws.com | - | Medium
76 | [35.181.21.143](https://vuldb.com/?ip.35.181.21.143) | ec2-35-181-21-143.eu-west-3.compute.amazonaws.com | - | Medium
77 | [37.0.8.145](https://vuldb.com/?ip.37.0.8.145) | elliott.athinneru.com | - | High
78 | [37.0.10.69](https://vuldb.com/?ip.37.0.10.69) | - | - | High
79 | [37.0.10.141](https://vuldb.com/?ip.37.0.10.141) | - | - | High
80 | [37.0.10.166](https://vuldb.com/?ip.37.0.10.166) | - | - | High
81 | [37.0.11.205](https://vuldb.com/?ip.37.0.11.205) | - | - | High
82 | [37.0.11.237](https://vuldb.com/?ip.37.0.11.237) | - | - | High
83 | [37.0.14.195](https://vuldb.com/?ip.37.0.14.195) | - | - | High
84 | [37.0.14.197](https://vuldb.com/?ip.37.0.14.197) | - | - | High
85 | [37.0.14.198](https://vuldb.com/?ip.37.0.14.198) | - | - | High
86 | [37.0.14.201](https://vuldb.com/?ip.37.0.14.201) | - | - | High
87 | [37.0.14.202](https://vuldb.com/?ip.37.0.14.202) | - | - | High
88 | [37.0.14.204](https://vuldb.com/?ip.37.0.14.204) | - | - | High
89 | [37.0.14.205](https://vuldb.com/?ip.37.0.14.205) | - | - | High
90 | [37.0.14.206](https://vuldb.com/?ip.37.0.14.206) | - | - | High
91 | [37.0.14.207](https://vuldb.com/?ip.37.0.14.207) | - | - | High
92 | [37.0.14.208](https://vuldb.com/?ip.37.0.14.208) | - | - | High
93 | [37.0.14.209](https://vuldb.com/?ip.37.0.14.209) | - | - | High
94 | [37.0.14.210](https://vuldb.com/?ip.37.0.14.210) | host-37-0-14-210.static.deli-one.co.uk | - | High
95 | [37.0.14.211](https://vuldb.com/?ip.37.0.14.211) | - | - | High
96 | [37.0.14.212](https://vuldb.com/?ip.37.0.14.212) | - | - | High
97 | [37.0.14.215](https://vuldb.com/?ip.37.0.14.215) | - | - | High
98 | [37.0.14.216](https://vuldb.com/?ip.37.0.14.216) | - | - | High
99 | [37.0.14.217](https://vuldb.com/?ip.37.0.14.217) | - | - | High
100 | [37.19.193.217](https://vuldb.com/?ip.37.19.193.217) | unn-37-19-193-217.cdn77.com | - | High
101 | [37.46.150.67](https://vuldb.com/?ip.37.46.150.67) | - | - | High
102 | [37.46.150.86](https://vuldb.com/?ip.37.46.150.86) | - | - | High
103 | [37.49.225.194](https://vuldb.com/?ip.37.49.225.194) | - | - | High
104 | [37.49.230.168](https://vuldb.com/?ip.37.49.230.168) | - | - | High
105 | [37.120.155.179](https://vuldb.com/?ip.37.120.155.179) | - | - | High
106 | [37.120.206.69](https://vuldb.com/?ip.37.120.206.69) | - | - | High
107 | [37.120.208.43](https://vuldb.com/?ip.37.120.208.43) | - | - | High
108 | [37.120.210.211](https://vuldb.com/?ip.37.120.210.211) | - | - | High
109 | [37.120.222.54](https://vuldb.com/?ip.37.120.222.54) | - | - | High
110 | [37.120.247.13](https://vuldb.com/?ip.37.120.247.13) | - | - | High
111 | [37.120.247.211](https://vuldb.com/?ip.37.120.247.211) | - | - | High
112 | [37.139.34.62](https://vuldb.com/?ip.37.139.34.62) | 62.mcs.mail.ru | - | High
113 | [37.139.129.47](https://vuldb.com/?ip.37.139.129.47) | - | - | High
114 | [37.139.129.100](https://vuldb.com/?ip.37.139.129.100) | - | - | High
115 | [37.187.186.28](https://vuldb.com/?ip.37.187.186.28) | ip28.ip-37-187-186.eu | - | High
116 | [37.187.222.230](https://vuldb.com/?ip.37.187.222.230) | ip230.ip-37-187-222.eu | - | High
117 | [37.220.87.3](https://vuldb.com/?ip.37.220.87.3) | ipn-37-220-87-3.artem-catv.ru | - | High
118 | [37.221.113.65](https://vuldb.com/?ip.37.221.113.65) | - | - | High
119 | [38.68.41.122](https://vuldb.com/?ip.38.68.41.122) | - | - | High
120 | [38.117.65.122](https://vuldb.com/?ip.38.117.65.122) | 38-117-65-122.static-ip.ravand.ca | - | High
121 | [38.132.114.178](https://vuldb.com/?ip.38.132.114.178) | - | - | High
122 | [38.170.239.42](https://vuldb.com/?ip.38.170.239.42) | - | - | High
123 | [38.255.42.252](https://vuldb.com/?ip.38.255.42.252) | - | - | High
124 | [40.83.20.77](https://vuldb.com/?ip.40.83.20.77) | - | - | High
125 | [40.83.220.150](https://vuldb.com/?ip.40.83.220.150) | - | - | High
126 | [40.84.216.183](https://vuldb.com/?ip.40.84.216.183) | - | - | High
127 | [41.185.97.216](https://vuldb.com/?ip.41.185.97.216) | - | - | High
128 | [41.216.183.52](https://vuldb.com/?ip.41.216.183.52) | - | - | High
129 | [41.216.188.29](https://vuldb.com/?ip.41.216.188.29) | - | - | High
130 | [43.226.229.43](https://vuldb.com/?ip.43.226.229.43) | - | - | High
131 | [45.8.146.20](https://vuldb.com/?ip.45.8.146.20) | vm1480953.stark-industries.solutions | - | High
132 | [45.12.253.22](https://vuldb.com/?ip.45.12.253.22) | - | - | High
133 | [45.12.253.146](https://vuldb.com/?ip.45.12.253.146) | - | - | High
134 | [45.12.253.202](https://vuldb.com/?ip.45.12.253.202) | - | - | High
135 | [45.15.143.216](https://vuldb.com/?ip.45.15.143.216) | - | - | High
136 | [45.15.156.33](https://vuldb.com/?ip.45.15.156.33) | - | - | High
137 | [45.42.45.245](https://vuldb.com/?ip.45.42.45.245) | - | - | High
138 | [45.59.119.153](https://vuldb.com/?ip.45.59.119.153) | - | - | High
139 | [45.59.119.212](https://vuldb.com/?ip.45.59.119.212) | - | - | High
140 | [45.61.128.246](https://vuldb.com/?ip.45.61.128.246) | - | - | High
141 | [45.61.136.88](https://vuldb.com/?ip.45.61.136.88) | - | - | High
142 | [45.61.136.129](https://vuldb.com/?ip.45.61.136.129) | - | - | High
143 | [45.61.175.241](https://vuldb.com/?ip.45.61.175.241) | - | - | High
144 | [45.66.230.22](https://vuldb.com/?ip.45.66.230.22) | - | - | High
145 | [45.66.230.108](https://vuldb.com/?ip.45.66.230.108) | - | - | High
146 | [45.72.96.199](https://vuldb.com/?ip.45.72.96.199) | - | - | High
147 | [45.74.4.244](https://vuldb.com/?ip.45.74.4.244) | - | - | High
148 | [45.81.39.33](https://vuldb.com/?ip.45.81.39.33) | - | - | High
149 | [45.81.39.55](https://vuldb.com/?ip.45.81.39.55) | - | - | High
150 | [45.81.39.89](https://vuldb.com/?ip.45.81.39.89) | - | - | High
151 | [45.81.150.32](https://vuldb.com/?ip.45.81.150.32) | - | - | High
152 | [45.83.129.166](https://vuldb.com/?ip.45.83.129.166) | - | - | High
153 | [45.87.61.105](https://vuldb.com/?ip.45.87.61.105) | - | - | High
154 | [45.87.61.139](https://vuldb.com/?ip.45.87.61.139) | - | - | High
155 | [45.87.61.202](https://vuldb.com/?ip.45.87.61.202) | - | - | High
156 | [45.87.62.181](https://vuldb.com/?ip.45.87.62.181) | - | - | High
157 | [45.87.63.121](https://vuldb.com/?ip.45.87.63.121) | - | - | High
158 | [45.88.67.9](https://vuldb.com/?ip.45.88.67.9) | - | - | High
159 | [45.88.67.63](https://vuldb.com/?ip.45.88.67.63) | - | - | High
160 | [45.88.67.72](https://vuldb.com/?ip.45.88.67.72) | - | - | High
161 | [45.88.67.103](https://vuldb.com/?ip.45.88.67.103) | - | - | High
162 | [45.88.67.145](https://vuldb.com/?ip.45.88.67.145) | - | - | High
163 | [45.88.79.162](https://vuldb.com/?ip.45.88.79.162) | free.example.com | - | High
164 | [45.90.222.97](https://vuldb.com/?ip.45.90.222.97) | 45-90-222-97-hostedby.bcr.host | - | High
165 | [45.95.168.83](https://vuldb.com/?ip.45.95.168.83) | - | - | High
166 | [45.124.54.94](https://vuldb.com/?ip.45.124.54.94) | maccullohmelb | - | High
167 | [45.127.101.18](https://vuldb.com/?ip.45.127.101.18) | - | - | High
168 | [45.132.106.37](https://vuldb.com/?ip.45.132.106.37) | vm4440858.34ssd.had.wf | - | High
169 | [45.133.1.34](https://vuldb.com/?ip.45.133.1.34) | - | - | High
170 | [45.133.174.153](https://vuldb.com/?ip.45.133.174.153) | - | - | High
171 | [45.135.164.194](https://vuldb.com/?ip.45.135.164.194) | ibera.togeteheran.com | - | High
172 | [45.137.22.35](https://vuldb.com/?ip.45.137.22.35) | hosted-by.rootlayer.net | - | High
173 | [45.137.22.45](https://vuldb.com/?ip.45.137.22.45) | hosted-by.rootlayer.net | - | High
174 | [45.137.22.62](https://vuldb.com/?ip.45.137.22.62) | hosted-by.rootlayer.net | - | High
175 | [45.137.22.70](https://vuldb.com/?ip.45.137.22.70) | hosted-by.rootlayer.net | - | High
176 | [45.137.22.79](https://vuldb.com/?ip.45.137.22.79) | hosted-by.rootlayer.net | - | High
177 | [45.137.22.89](https://vuldb.com/?ip.45.137.22.89) | hosted-by.rootlayer.net | - | High
178 | [45.137.22.107](https://vuldb.com/?ip.45.137.22.107) | hosted-by.rootlayer.net | - | High
179 | [45.137.22.117](https://vuldb.com/?ip.45.137.22.117) | hosted-by.rootlayer.net | - | High
180 | [45.137.22.123](https://vuldb.com/?ip.45.137.22.123) | hosted-by.rootlayer.net | - | High
181 | [45.137.22.131](https://vuldb.com/?ip.45.137.22.131) | hosted-by.rootlayer.net | - | High
182 | [45.137.22.143](https://vuldb.com/?ip.45.137.22.143) | hosted-by.rootlayer.net | - | High
183 | [45.137.65.132](https://vuldb.com/?ip.45.137.65.132) | vm4266462.34ssd.had.wf | - | High
184 | [45.137.65.229](https://vuldb.com/?ip.45.137.65.229) | vm4437484.25ssd.had.wf | - | High
185 | [45.137.116.170](https://vuldb.com/?ip.45.137.116.170) | vps-zap970417-5.zap-srv.com | - | High
186 | [45.138.16.214](https://vuldb.com/?ip.45.138.16.214) | - | - | High
187 | [45.138.172.34](https://vuldb.com/?ip.45.138.172.34) | - | - | High
188 | [45.138.172.56](https://vuldb.com/?ip.45.138.172.56) | - | - | High
189 | [45.139.105.7](https://vuldb.com/?ip.45.139.105.7) | - | - | High
190 | [45.139.105.147](https://vuldb.com/?ip.45.139.105.147) | - | - | High
191 | [45.139.105.174](https://vuldb.com/?ip.45.139.105.174) | - | - | High
192 | [45.139.105.207](https://vuldb.com/?ip.45.139.105.207) | - | - | High
193 | [45.139.105.231](https://vuldb.com/?ip.45.139.105.231) | - | - | High
194 | [45.143.144.94](https://vuldb.com/?ip.45.143.144.94) | - | - | High
195 | [45.143.146.56](https://vuldb.com/?ip.45.143.146.56) | - | - | High
196 | [45.143.146.186](https://vuldb.com/?ip.45.143.146.186) | - | - | High
197 | [45.143.147.163](https://vuldb.com/?ip.45.143.147.163) | - | - | High
198 | [45.143.147.226](https://vuldb.com/?ip.45.143.147.226) | - | - | High
199 | [45.144.225.22](https://vuldb.com/?ip.45.144.225.22) | - | - | High
200 | [45.144.225.112](https://vuldb.com/?ip.45.144.225.112) | - | - | High
201 | [45.145.185.52](https://vuldb.com/?ip.45.145.185.52) | - | - | High
202 | [45.145.185.153](https://vuldb.com/?ip.45.145.185.153) | - | - | High
203 | [45.147.230.113](https://vuldb.com/?ip.45.147.230.113) | - | - | High
204 | [45.147.231.60](https://vuldb.com/?ip.45.147.231.60) | - | - | High
205 | [45.150.65.8](https://vuldb.com/?ip.45.150.65.8) | vm1384194.stark-industries.solutions | - | High
206 | [45.151.122.57](https://vuldb.com/?ip.45.151.122.57) | vmi1478658.contaboserver.net | - | High
207 | [45.153.203.33](https://vuldb.com/?ip.45.153.203.33) | - | - | High
208 | [45.153.241.55](https://vuldb.com/?ip.45.153.241.55) | - | - | High
209 | [45.154.98.130](https://vuldb.com/?ip.45.154.98.130) | powered.by.rdp.sh | - | High
210 | [45.155.37.81](https://vuldb.com/?ip.45.155.37.81) | - | - | High
211 | [45.162.228.171](https://vuldb.com/?ip.45.162.228.171) | - | - | High
212 | [46.3.197.239](https://vuldb.com/?ip.46.3.197.239) | - | - | High
213 | [46.3.199.112](https://vuldb.com/?ip.46.3.199.112) | - | - | High
214 | [46.21.147.99](https://vuldb.com/?ip.46.21.147.99) | 46-21-147-99.static.hvvc.us | - | High
215 | [46.101.159.120](https://vuldb.com/?ip.46.101.159.120) | - | - | High
216 | [46.183.216.163](https://vuldb.com/?ip.46.183.216.163) | tagoe.lstartanalystconcepts.org.uk | - | High
217 | [46.183.220.113](https://vuldb.com/?ip.46.183.220.113) | ip-220-113.dataclub.info | - | High
218 | [46.183.220.120](https://vuldb.com/?ip.46.183.220.120) | ip-220-120.dataclub.info | - | High
219 | ... | ... | ... | ...
65 | [23.227.199.39](https://vuldb.com/?ip.23.227.199.39) | autumn.blackcurrants.me | - | High
66 | [23.227.199.106](https://vuldb.com/?ip.23.227.199.106) | 23-227-199-106.static.hvvc.us | - | High
67 | [23.227.202.157](https://vuldb.com/?ip.23.227.202.157) | 23-227-202-157.static.hvvc.us | - | High
68 | [23.227.203.214](https://vuldb.com/?ip.23.227.203.214) | 23-227-203-214.static.hvvc.us | - | High
69 | [23.254.230.117](https://vuldb.com/?ip.23.254.230.117) | client-23-254-230-117.hostwindsdns.com | - | High
70 | [24.152.37.45](https://vuldb.com/?ip.24.152.37.45) | 24-152-37-45.masterdaweb.com | - | High
71 | [31.210.20.4](https://vuldb.com/?ip.31.210.20.4) | - | - | High
72 | [31.210.20.155](https://vuldb.com/?ip.31.210.20.155) | - | - | High
73 | [31.210.20.207](https://vuldb.com/?ip.31.210.20.207) | - | - | High
74 | [31.210.20.231](https://vuldb.com/?ip.31.210.20.231) | - | - | High
75 | [31.220.99.254](https://vuldb.com/?ip.31.220.99.254) | vmi1549599.contaboserver.net | - | High
76 | [34.92.152.18](https://vuldb.com/?ip.34.92.152.18) | 18.152.92.34.bc.googleusercontent.com | - | Medium
77 | [35.171.18.39](https://vuldb.com/?ip.35.171.18.39) | ec2-35-171-18-39.compute-1.amazonaws.com | - | Medium
78 | [35.181.21.143](https://vuldb.com/?ip.35.181.21.143) | ec2-35-181-21-143.eu-west-3.compute.amazonaws.com | - | Medium
79 | [37.0.8.145](https://vuldb.com/?ip.37.0.8.145) | elliott.athinneru.com | - | High
80 | [37.0.10.69](https://vuldb.com/?ip.37.0.10.69) | - | - | High
81 | [37.0.10.141](https://vuldb.com/?ip.37.0.10.141) | - | - | High
82 | [37.0.10.166](https://vuldb.com/?ip.37.0.10.166) | - | - | High
83 | [37.0.11.205](https://vuldb.com/?ip.37.0.11.205) | - | - | High
84 | [37.0.11.237](https://vuldb.com/?ip.37.0.11.237) | - | - | High
85 | [37.0.14.195](https://vuldb.com/?ip.37.0.14.195) | - | - | High
86 | [37.0.14.197](https://vuldb.com/?ip.37.0.14.197) | - | - | High
87 | [37.0.14.198](https://vuldb.com/?ip.37.0.14.198) | - | - | High
88 | [37.0.14.201](https://vuldb.com/?ip.37.0.14.201) | - | - | High
89 | [37.0.14.202](https://vuldb.com/?ip.37.0.14.202) | - | - | High
90 | [37.0.14.204](https://vuldb.com/?ip.37.0.14.204) | - | - | High
91 | [37.0.14.205](https://vuldb.com/?ip.37.0.14.205) | - | - | High
92 | [37.0.14.206](https://vuldb.com/?ip.37.0.14.206) | - | - | High
93 | [37.0.14.207](https://vuldb.com/?ip.37.0.14.207) | - | - | High
94 | [37.0.14.208](https://vuldb.com/?ip.37.0.14.208) | - | - | High
95 | [37.0.14.209](https://vuldb.com/?ip.37.0.14.209) | - | - | High
96 | [37.0.14.210](https://vuldb.com/?ip.37.0.14.210) | host-37-0-14-210.static.deli-one.co.uk | - | High
97 | [37.0.14.211](https://vuldb.com/?ip.37.0.14.211) | - | - | High
98 | [37.0.14.212](https://vuldb.com/?ip.37.0.14.212) | - | - | High
99 | [37.0.14.215](https://vuldb.com/?ip.37.0.14.215) | - | - | High
100 | [37.0.14.216](https://vuldb.com/?ip.37.0.14.216) | - | - | High
101 | [37.0.14.217](https://vuldb.com/?ip.37.0.14.217) | - | - | High
102 | [37.19.193.217](https://vuldb.com/?ip.37.19.193.217) | unn-37-19-193-217.cdn77.com | - | High
103 | [37.46.150.67](https://vuldb.com/?ip.37.46.150.67) | - | - | High
104 | [37.46.150.86](https://vuldb.com/?ip.37.46.150.86) | - | - | High
105 | [37.49.225.194](https://vuldb.com/?ip.37.49.225.194) | - | - | High
106 | [37.49.230.168](https://vuldb.com/?ip.37.49.230.168) | - | - | High
107 | [37.120.155.179](https://vuldb.com/?ip.37.120.155.179) | - | - | High
108 | [37.120.206.69](https://vuldb.com/?ip.37.120.206.69) | - | - | High
109 | [37.120.208.43](https://vuldb.com/?ip.37.120.208.43) | - | - | High
110 | [37.120.210.211](https://vuldb.com/?ip.37.120.210.211) | - | - | High
111 | [37.120.222.54](https://vuldb.com/?ip.37.120.222.54) | - | - | High
112 | [37.120.247.13](https://vuldb.com/?ip.37.120.247.13) | - | - | High
113 | [37.120.247.211](https://vuldb.com/?ip.37.120.247.211) | - | - | High
114 | [37.139.34.62](https://vuldb.com/?ip.37.139.34.62) | 62.mcs.mail.ru | - | High
115 | [37.139.129.47](https://vuldb.com/?ip.37.139.129.47) | - | - | High
116 | [37.139.129.100](https://vuldb.com/?ip.37.139.129.100) | - | - | High
117 | [37.187.186.28](https://vuldb.com/?ip.37.187.186.28) | ip28.ip-37-187-186.eu | - | High
118 | [37.187.222.230](https://vuldb.com/?ip.37.187.222.230) | ip230.ip-37-187-222.eu | - | High
119 | [37.220.87.3](https://vuldb.com/?ip.37.220.87.3) | ipn-37-220-87-3.artem-catv.ru | - | High
120 | [37.221.113.65](https://vuldb.com/?ip.37.221.113.65) | - | - | High
121 | [38.68.41.122](https://vuldb.com/?ip.38.68.41.122) | - | - | High
122 | [38.117.65.122](https://vuldb.com/?ip.38.117.65.122) | 38-117-65-122.static-ip.ravand.ca | - | High
123 | [38.132.114.178](https://vuldb.com/?ip.38.132.114.178) | - | - | High
124 | [38.170.239.42](https://vuldb.com/?ip.38.170.239.42) | - | - | High
125 | [38.170.239.48](https://vuldb.com/?ip.38.170.239.48) | - | - | High
126 | [38.255.42.181](https://vuldb.com/?ip.38.255.42.181) | - | - | High
127 | [38.255.42.252](https://vuldb.com/?ip.38.255.42.252) | - | - | High
128 | [40.83.20.77](https://vuldb.com/?ip.40.83.20.77) | - | - | High
129 | [40.83.220.150](https://vuldb.com/?ip.40.83.220.150) | - | - | High
130 | [40.84.216.183](https://vuldb.com/?ip.40.84.216.183) | - | - | High
131 | [41.185.97.216](https://vuldb.com/?ip.41.185.97.216) | - | - | High
132 | [41.216.183.52](https://vuldb.com/?ip.41.216.183.52) | - | - | High
133 | [41.216.188.29](https://vuldb.com/?ip.41.216.188.29) | - | - | High
134 | [43.226.229.43](https://vuldb.com/?ip.43.226.229.43) | - | - | High
135 | [45.8.146.20](https://vuldb.com/?ip.45.8.146.20) | vm1480953.stark-industries.solutions | - | High
136 | [45.12.253.22](https://vuldb.com/?ip.45.12.253.22) | - | - | High
137 | [45.12.253.146](https://vuldb.com/?ip.45.12.253.146) | - | - | High
138 | [45.12.253.202](https://vuldb.com/?ip.45.12.253.202) | - | - | High
139 | [45.15.143.216](https://vuldb.com/?ip.45.15.143.216) | - | - | High
140 | [45.15.156.33](https://vuldb.com/?ip.45.15.156.33) | - | - | High
141 | [45.42.45.245](https://vuldb.com/?ip.45.42.45.245) | - | - | High
142 | [45.59.119.153](https://vuldb.com/?ip.45.59.119.153) | - | - | High
143 | [45.59.119.212](https://vuldb.com/?ip.45.59.119.212) | - | - | High
144 | [45.61.128.246](https://vuldb.com/?ip.45.61.128.246) | - | - | High
145 | [45.61.136.88](https://vuldb.com/?ip.45.61.136.88) | - | - | High
146 | [45.61.136.129](https://vuldb.com/?ip.45.61.136.129) | - | - | High
147 | [45.61.171.47](https://vuldb.com/?ip.45.61.171.47) | - | - | High
148 | [45.61.175.241](https://vuldb.com/?ip.45.61.175.241) | - | - | High
149 | [45.66.230.22](https://vuldb.com/?ip.45.66.230.22) | - | - | High
150 | [45.66.230.108](https://vuldb.com/?ip.45.66.230.108) | - | - | High
151 | [45.72.96.199](https://vuldb.com/?ip.45.72.96.199) | - | - | High
152 | [45.74.4.244](https://vuldb.com/?ip.45.74.4.244) | - | - | High
153 | [45.81.39.33](https://vuldb.com/?ip.45.81.39.33) | - | - | High
154 | [45.81.39.55](https://vuldb.com/?ip.45.81.39.55) | - | - | High
155 | [45.81.39.89](https://vuldb.com/?ip.45.81.39.89) | - | - | High
156 | [45.81.150.32](https://vuldb.com/?ip.45.81.150.32) | - | - | High
157 | [45.83.129.166](https://vuldb.com/?ip.45.83.129.166) | - | - | High
158 | [45.87.61.105](https://vuldb.com/?ip.45.87.61.105) | - | - | High
159 | [45.87.61.139](https://vuldb.com/?ip.45.87.61.139) | - | - | High
160 | [45.87.61.156](https://vuldb.com/?ip.45.87.61.156) | - | - | High
161 | [45.87.61.202](https://vuldb.com/?ip.45.87.61.202) | - | - | High
162 | [45.87.62.181](https://vuldb.com/?ip.45.87.62.181) | - | - | High
163 | [45.87.63.121](https://vuldb.com/?ip.45.87.63.121) | - | - | High
164 | [45.88.67.9](https://vuldb.com/?ip.45.88.67.9) | - | - | High
165 | [45.88.67.63](https://vuldb.com/?ip.45.88.67.63) | - | - | High
166 | [45.88.67.72](https://vuldb.com/?ip.45.88.67.72) | - | - | High
167 | [45.88.67.103](https://vuldb.com/?ip.45.88.67.103) | - | - | High
168 | [45.88.67.145](https://vuldb.com/?ip.45.88.67.145) | - | - | High
169 | [45.88.79.162](https://vuldb.com/?ip.45.88.79.162) | free.example.com | - | High
170 | [45.90.222.97](https://vuldb.com/?ip.45.90.222.97) | 45-90-222-97-hostedby.bcr.host | - | High
171 | [45.95.168.83](https://vuldb.com/?ip.45.95.168.83) | - | - | High
172 | [45.124.54.94](https://vuldb.com/?ip.45.124.54.94) | maccullohmelb | - | High
173 | [45.127.101.18](https://vuldb.com/?ip.45.127.101.18) | - | - | High
174 | [45.132.106.37](https://vuldb.com/?ip.45.132.106.37) | vm4440858.34ssd.had.wf | - | High
175 | [45.133.1.34](https://vuldb.com/?ip.45.133.1.34) | - | - | High
176 | [45.133.174.153](https://vuldb.com/?ip.45.133.174.153) | - | - | High
177 | [45.133.235.148](https://vuldb.com/?ip.45.133.235.148) | - | - | High
178 | [45.135.164.194](https://vuldb.com/?ip.45.135.164.194) | ibera.togeteheran.com | - | High
179 | [45.137.22.35](https://vuldb.com/?ip.45.137.22.35) | hosted-by.rootlayer.net | - | High
180 | [45.137.22.45](https://vuldb.com/?ip.45.137.22.45) | hosted-by.rootlayer.net | - | High
181 | [45.137.22.62](https://vuldb.com/?ip.45.137.22.62) | hosted-by.rootlayer.net | - | High
182 | [45.137.22.70](https://vuldb.com/?ip.45.137.22.70) | hosted-by.rootlayer.net | - | High
183 | [45.137.22.79](https://vuldb.com/?ip.45.137.22.79) | hosted-by.rootlayer.net | - | High
184 | [45.137.22.89](https://vuldb.com/?ip.45.137.22.89) | hosted-by.rootlayer.net | - | High
185 | [45.137.22.107](https://vuldb.com/?ip.45.137.22.107) | hosted-by.rootlayer.net | - | High
186 | [45.137.22.117](https://vuldb.com/?ip.45.137.22.117) | hosted-by.rootlayer.net | - | High
187 | [45.137.22.123](https://vuldb.com/?ip.45.137.22.123) | hosted-by.rootlayer.net | - | High
188 | [45.137.22.131](https://vuldb.com/?ip.45.137.22.131) | hosted-by.rootlayer.net | - | High
189 | [45.137.22.143](https://vuldb.com/?ip.45.137.22.143) | hosted-by.rootlayer.net | - | High
190 | [45.137.65.132](https://vuldb.com/?ip.45.137.65.132) | vm4266462.34ssd.had.wf | - | High
191 | [45.137.65.229](https://vuldb.com/?ip.45.137.65.229) | vm4437484.25ssd.had.wf | - | High
192 | [45.137.116.170](https://vuldb.com/?ip.45.137.116.170) | vps-zap970417-5.zap-srv.com | - | High
193 | [45.138.16.214](https://vuldb.com/?ip.45.138.16.214) | - | - | High
194 | [45.138.172.34](https://vuldb.com/?ip.45.138.172.34) | - | - | High
195 | [45.138.172.56](https://vuldb.com/?ip.45.138.172.56) | - | - | High
196 | [45.139.105.7](https://vuldb.com/?ip.45.139.105.7) | - | - | High
197 | [45.139.105.147](https://vuldb.com/?ip.45.139.105.147) | - | - | High
198 | [45.139.105.174](https://vuldb.com/?ip.45.139.105.174) | - | - | High
199 | [45.139.105.207](https://vuldb.com/?ip.45.139.105.207) | - | - | High
200 | [45.139.105.231](https://vuldb.com/?ip.45.139.105.231) | - | - | High
201 | [45.143.144.94](https://vuldb.com/?ip.45.143.144.94) | - | - | High
202 | [45.143.146.56](https://vuldb.com/?ip.45.143.146.56) | - | - | High
203 | [45.143.146.186](https://vuldb.com/?ip.45.143.146.186) | - | - | High
204 | [45.143.147.163](https://vuldb.com/?ip.45.143.147.163) | - | - | High
205 | [45.143.147.226](https://vuldb.com/?ip.45.143.147.226) | - | - | High
206 | [45.144.225.22](https://vuldb.com/?ip.45.144.225.22) | - | - | High
207 | [45.144.225.112](https://vuldb.com/?ip.45.144.225.112) | - | - | High
208 | [45.145.185.52](https://vuldb.com/?ip.45.145.185.52) | - | - | High
209 | [45.145.185.153](https://vuldb.com/?ip.45.145.185.153) | - | - | High
210 | [45.147.230.113](https://vuldb.com/?ip.45.147.230.113) | - | - | High
211 | [45.147.231.60](https://vuldb.com/?ip.45.147.231.60) | - | - | High
212 | [45.150.65.8](https://vuldb.com/?ip.45.150.65.8) | vm1384194.stark-industries.solutions | - | High
213 | [45.151.122.57](https://vuldb.com/?ip.45.151.122.57) | vmi1478658.contaboserver.net | - | High
214 | [45.153.203.33](https://vuldb.com/?ip.45.153.203.33) | - | - | High
215 | [45.153.241.55](https://vuldb.com/?ip.45.153.241.55) | - | - | High
216 | [45.154.98.130](https://vuldb.com/?ip.45.154.98.130) | powered.by.rdp.sh | - | High
217 | [45.155.37.81](https://vuldb.com/?ip.45.155.37.81) | - | - | High
218 | [45.162.228.171](https://vuldb.com/?ip.45.162.228.171) | - | - | High
219 | [46.3.197.239](https://vuldb.com/?ip.46.3.197.239) | - | - | High
220 | [46.3.199.112](https://vuldb.com/?ip.46.3.199.112) | - | - | High
221 | [46.21.147.99](https://vuldb.com/?ip.46.21.147.99) | 46-21-147-99.static.hvvc.us | - | High
222 | [46.101.159.120](https://vuldb.com/?ip.46.101.159.120) | - | - | High
223 | [46.183.216.163](https://vuldb.com/?ip.46.183.216.163) | tagoe.lstartanalystconcepts.org.uk | - | High
224 | [46.183.220.113](https://vuldb.com/?ip.46.183.220.113) | ip-220-113.dataclub.info | - | High
225 | ... | ... | ... | ...
There are 871 more IOC items available. Please use our online service to access the data.
There are 897 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -250,13 +256,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -264,57 +270,46 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/about-us.php` | High
2 | File | `/admin/maintenance/view_designation.php` | High
3 | File | `/admin/save.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/download` | High
6 | File | `/api/v1/alerts` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/api/v4/users/ids` | High
9 | File | `/apply.cgi` | Medium
10 | File | `/bitrix/admin/ldap_server_edit.php` | High
11 | File | `/category.php` | High
12 | File | `/categorypage.php` | High
13 | File | `/CCMAdmin/serverlist.asp` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/cgi-bin/vitogate.cgi` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/cgi/get_param.cgi` | High
18 | File | `/collection/all` | High
19 | File | `/config/php.ini` | High
20 | File | `/Content/Template/root/reverse-shell.aspx` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/cstecgi.cgi` | Medium
23 | File | `/ecrire/exec/puce_statut.php` | High
24 | File | `/fcgi/scrut_fcgi.fcgi` | High
25 | File | `/files/` | Low
1 | File | `%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.` | High
2 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
3 | File | `//proc/kcore` | Medium
4 | File | `/admin/general.cgi` | High
5 | File | `/admin/index2.html` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/save.php` | High
8 | File | `/admin/search-appointment.php` | High
9 | File | `/api/admin/system/store/order/list` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/api/download` | High
12 | File | `/api/v1/alerts` | High
13 | File | `/api/v1/terminal/sessions/?limit=1` | High
14 | File | `/api/v4/users/ids` | High
15 | File | `/apply.cgi` | Medium
16 | File | `/b2b-supermarket/shopping-cart` | High
17 | File | `/bitrix/admin/ldap_server_edit.php` | High
18 | File | `/category.php` | High
19 | File | `/categorypage.php` | High
20 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
21 | File | `/cgi-bin/vitogate.cgi` | High
22 | File | `/config/php.ini` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/etc/shadow` | Medium
25 | File | `/fcgi/scrut_fcgi.fcgi` | High
26 | File | `/forum/away.php` | High
27 | File | `/HNAP1` | Low
28 | File | `/index.php` | Medium
29 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/knowage/restful-services/dossier/importTemplateFile` | High
32 | File | `/log/decodmail.php` | High
33 | File | `/mhds/clinic/view_details.php` | High
34 | File | `/northstar/Portal/processlogin.jsp` | High
35 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
36 | File | `/out.php` | Medium
37 | File | `/proxy` | Low
38 | File | `/register.do` | Medium
39 | File | `/rest/api/latest/projectvalidate/key` | High
40 | File | `/RPS2019Service/status.html` | High
41 | File | `/scripts/unlock_tasks.php` | High
42 | File | `/sicweb-ajax/tmproot/` | High
43 | File | `/spip.php` | Medium
44 | File | `/staff/edit_book_details.php` | High
45 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
46 | File | `/SysManage/AddUpdateRole.aspx` | High
47 | File | `/sysmanage/importconf.php` | High
48 | File | `/system/user/modules/mod_users/controller.php` | High
49 | ... | ... | ...
27 | File | `/geoserver/gwc/rest.html` | High
28 | File | `/goform/formSysCmd` | High
29 | File | `/HNAP1` | Low
30 | File | `/listplace/user/ticket/create` | High
31 | File | `/mhds/clinic/view_details.php` | High
32 | File | `/oauth/idp/.well-known/openid-configuration` | High
33 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
34 | File | `/proxy` | Low
35 | File | `/rest/api/latest/projectvalidate/key` | High
36 | File | `/RPS2019Service/status.html` | High
37 | File | `/setting` | Medium
38 | ... | ... | ...
There are 426 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -65,44 +65,45 @@ ID | Type | Indicator | Confidence
12 | File | `/advance_push/public/login` | High
13 | File | `/anony/mjpg.cgi` | High
14 | File | `/assets/components/gallery/connector.php` | High
15 | File | `/ctcprotocol/Protocol` | High
16 | File | `/device/device=140/tab=wifi/view` | High
17 | File | `/etc/sudoers` | Medium
18 | File | `/Forms/` | Low
19 | File | `/framework/modules/users/models/user.php` | High
20 | File | `/ghost/preview` | High
21 | File | `/HNAP1/SetAccessPointMode` | High
22 | File | `/index.php` | Medium
23 | File | `/mcategory.php` | High
24 | File | `/member/picture/album` | High
25 | File | `/mysql/api/diags.php` | High
26 | File | `/phpcollab/users/edituser.php` | High
27 | File | `/plain` | Low
28 | File | `/products/details.asp` | High
29 | File | `/product_list.php` | High
30 | File | `/public/login.htm` | High
31 | File | `/replication` | Medium
32 | File | `/service/upload` | High
33 | File | `/services/details.asp` | High
34 | File | `/showfile.php` | High
35 | File | `/trx_addons/v2/get/sc_layout` | High
36 | File | `/uncpath/` | Medium
37 | File | `/upload/catalog/controller/account/password.php` | High
38 | File | `/usr/bin/pkexec` | High
39 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
40 | File | `/wbms/classes/Master.php?f=delete_client` | High
41 | File | `/WebMstr7/servlet/mstrWeb` | High
42 | File | `/wp-admin/admin-ajax.php` | High
43 | File | `4.edu.php` | Medium
44 | File | `5.2.9\syscrb.exe` | High
45 | File | `123flashchat.php` | High
46 | File | `a2billing/customer/iridium_threed.php` | High
47 | File | `adclick.php` | Medium
48 | File | `add_ons.php` | Medium
49 | File | `add_to_cart.php` | High
50 | ... | ... | ...
15 | File | `/course/filterRecords/` | High
16 | File | `/ctcprotocol/Protocol` | High
17 | File | `/device/device=140/tab=wifi/view` | High
18 | File | `/download/image` | High
19 | File | `/etc/sudoers` | Medium
20 | File | `/Forms/` | Low
21 | File | `/framework/modules/users/models/user.php` | High
22 | File | `/ghost/preview` | High
23 | File | `/HNAP1/SetAccessPointMode` | High
24 | File | `/index.php` | Medium
25 | File | `/mcategory.php` | High
26 | File | `/member/picture/album` | High
27 | File | `/mysql/api/diags.php` | High
28 | File | `/oauth/idp/.well-known/openid-configuration` | High
29 | File | `/phpcollab/users/edituser.php` | High
30 | File | `/plain` | Low
31 | File | `/products/details.asp` | High
32 | File | `/product_list.php` | High
33 | File | `/public/login.htm` | High
34 | File | `/replication` | Medium
35 | File | `/service/upload` | High
36 | File | `/services/details.asp` | High
37 | File | `/showfile.php` | High
38 | File | `/trx_addons/v2/get/sc_layout` | High
39 | File | `/uncpath/` | Medium
40 | File | `/upload/catalog/controller/account/password.php` | High
41 | File | `/usr/bin/pkexec` | High
42 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
43 | File | `/wbms/classes/Master.php?f=delete_client` | High
44 | File | `/web/api/app/Controller/HostController.php` | High
45 | File | `/WebMstr7/servlet/mstrWeb` | High
46 | File | `/wp-admin/admin-ajax.php` | High
47 | File | `4.edu.php` | Medium
48 | File | `5.2.9\syscrb.exe` | High
49 | File | `123flashchat.php` | High
50 | File | `a2billing/customer/iridium_threed.php` | High
51 | ... | ... | ...
There are 433 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 440 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -79,7 +79,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1055 | CWE-74 | Injection | High
4 | ... | ... | ... | ...
There are 12 more TTP items available. Please use our online service to access the data.
There are 13 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -94,7 +94,7 @@ ID | Type | Indicator | Confidence
5 | File | `/user/ticket/create` | High
6 | ... | ... | ...
There are 39 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 41 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 23 more country items available. Please use our online service to access the data.
There are 24 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -106,7 +106,7 @@ ID | IP address | Hostname | Campaign | Confidence
83 | [46.249.38.134](https://vuldb.com/?ip.46.249.38.134) | - | - | High
84 | ... | ... | ... | ...
There are 330 more IOC items available. Please use our online service to access the data.
There are 331 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -130,73 +130,70 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?ajax-request=jnews` | High
2 | File | `/?p=products` | Medium
3 | File | `/?r=recruit/resume/edit&op=status` | High
4 | File | `/admin.php/accessory/filesdel.html` | High
5 | File | `/admin/?page=user/list` | High
6 | File | `/admin/?page=user/manage` | High
7 | File | `/admin/?page=user/manage_user&id=3` | High
8 | File | `/admin/about-us.php` | High
9 | File | `/admin/add-new.php` | High
10 | File | `/admin/controller/JobLogController.java` | High
11 | File | `/admin/del_category.php` | High
12 | File | `/admin/del_service.php` | High
13 | File | `/admin/doctors.php` | High
14 | File | `/admin/edit-accepted-appointment.php` | High
15 | File | `/admin/edit-services.php` | High
16 | File | `/admin/edit_category.php` | High
17 | File | `/admin/edit_subject.php` | High
18 | File | `/admin/forgot-password.php` | High
19 | File | `/admin/index.php` | High
20 | File | `/admin/index3.php` | High
21 | File | `/admin/login.php` | High
22 | File | `/admin/products/manage_product.php` | High
23 | File | `/admin/reg.php` | High
24 | File | `/admin/search-appointment.php` | High
25 | File | `/admin/sys_sql_query.php` | High
26 | File | `/adms/admin/?page=vehicles/view_transaction` | High
27 | File | `/alphaware/summary.php` | High
28 | File | `/api/` | Low
29 | File | `/api/admin/store/product/list` | High
30 | File | `/api/baskets/{name}` | High
31 | File | `/api/stl/actions/search` | High
32 | File | `/api/sys/login` | High
33 | File | `/api/sys/set_passwd` | High
34 | File | `/api/v2/cli/commands` | High
35 | File | `/appliance/users?action=edit` | High
36 | File | `/backup.pl` | Medium
37 | File | `/bin/ate` | Medium
38 | File | `/blog` | Low
39 | File | `/boat/login.php` | High
40 | File | `/booking/show_bookings/` | High
41 | File | `/cgi-bin` | Medium
42 | File | `/cgi-bin/wlogin.cgi` | High
43 | File | `/changePassword` | High
44 | File | `/collection/all` | High
45 | File | `/Content/Template/root/reverse-shell.aspx` | High
46 | File | `/dashboard/add-blog.php` | High
47 | File | `/debug/pprof` | Medium
48 | File | `/dipam/athlete-profile.php` | High
49 | File | `/DXR.axd` | Medium
50 | File | `/E-mobile/App/System/File/downfile.php` | High
51 | File | `/ecshop/admin/template.php` | High
52 | File | `/edoc/doctor/patient.php` | High
53 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
54 | File | `/env` | Low
55 | File | `/forum/away.php` | High
56 | File | `/fusion/portal/action/Link` | High
57 | File | `/group1/uploa` | High
58 | File | `/h/autoSaveDraft` | High
59 | File | `/importexport.php` | High
60 | File | `/index.php` | Medium
61 | File | `/index.php?app=main&func=passport&action=login` | High
62 | File | `/kelasdosen/data` | High
63 | File | `/listplace/user/coverPhotoUpdate` | High
64 | File | `/loginsave.php` | High
65 | ... | ... | ...
1 | File | `/.env` | Low
2 | File | `/?ajax-request=jnews` | High
3 | File | `/?p=products` | Medium
4 | File | `/?r=recruit/resume/edit&op=status` | High
5 | File | `/admin.php/accessory/filesdel.html` | High
6 | File | `/admin/?page=user/list` | High
7 | File | `/admin/?page=user/manage` | High
8 | File | `/admin/?page=user/manage_user&id=3` | High
9 | File | `/admin/about-us.php` | High
10 | File | `/admin/add-new.php` | High
11 | File | `/admin/controller/JobLogController.java` | High
12 | File | `/admin/del_category.php` | High
13 | File | `/admin/del_service.php` | High
14 | File | `/admin/doctors.php` | High
15 | File | `/admin/edit-accepted-appointment.php` | High
16 | File | `/admin/edit-services.php` | High
17 | File | `/admin/edit_category.php` | High
18 | File | `/admin/edit_subject.php` | High
19 | File | `/admin/forgot-password.php` | High
20 | File | `/admin/index.php` | High
21 | File | `/admin/index3.php` | High
22 | File | `/admin/login.php` | High
23 | File | `/admin/products/manage_product.php` | High
24 | File | `/admin/reg.php` | High
25 | File | `/admin/search-appointment.php` | High
26 | File | `/admin/sys_sql_query.php` | High
27 | File | `/adms/admin/?page=vehicles/view_transaction` | High
28 | File | `/alphaware/summary.php` | High
29 | File | `/api/` | Low
30 | File | `/api/admin/store/product/list` | High
31 | File | `/api/baskets/{name}` | High
32 | File | `/api/stl/actions/search` | High
33 | File | `/api/sys/login` | High
34 | File | `/api/sys/set_passwd` | High
35 | File | `/api/v2/cli/commands` | High
36 | File | `/appliance/users?action=edit` | High
37 | File | `/backup.pl` | Medium
38 | File | `/bin/ate` | Medium
39 | File | `/blog` | Low
40 | File | `/boat/login.php` | High
41 | File | `/booking/show_bookings/` | High
42 | File | `/cgi-bin` | Medium
43 | File | `/cgi-bin/wlogin.cgi` | High
44 | File | `/changePassword` | High
45 | File | `/collection/all` | High
46 | File | `/Content/Template/root/reverse-shell.aspx` | High
47 | File | `/dashboard/add-blog.php` | High
48 | File | `/debug/pprof` | Medium
49 | File | `/dipam/athlete-profile.php` | High
50 | File | `/DXR.axd` | Medium
51 | File | `/E-mobile/App/System/File/downfile.php` | High
52 | File | `/ecshop/admin/template.php` | High
53 | File | `/edoc/doctor/patient.php` | High
54 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
55 | File | `/env` | Low
56 | File | `/forum/away.php` | High
57 | File | `/fusion/portal/action/Link` | High
58 | File | `/group1/uploa` | High
59 | File | `/h/autoSaveDraft` | High
60 | File | `/HNAP1/` | Low
61 | File | `/importexport.php` | High
62 | ... | ... | ...
There are 565 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 546 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [LU](https://vuldb.com/?country.lu)
* [UA](https://vuldb.com/?country.ua)
* ...
There are 11 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -41,14 +41,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-25, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -56,66 +57,72 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/academy/home/courses` | High
3 | File | `/ad-list` | Medium
4 | File | `/admin/?page=bike` | High
5 | File | `/admin/?page=user/list` | High
6 | File | `/admin/?page=user/manage_user&id=3` | High
7 | File | `/admin/ajax.php?action=confirm_order` | High
8 | File | `/admin/article/article-edit-run.php` | High
9 | File | `/admin/cms_admin.php` | High
10 | File | `/admin/controller/JobLogController.java` | High
11 | File | `/admin/courses/manage_course.php` | High
12 | File | `/admin/departments/manage_department.php` | High
13 | File | `/admin/index.php` | High
14 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
15 | File | `/admin/leancloud.php` | High
16 | File | `/admin/students/manage_academic.php` | High
17 | File | `/admin/students/update_status.php` | High
1 | File | `/admin/?page=bike` | High
2 | File | `/admin/?page=user/manage_user&id=3` | High
3 | File | `/admin/ajax.php?action=confirm_order` | High
4 | File | `/admin/article/article-edit-run.php` | High
5 | File | `/admin/cms_admin.php` | High
6 | File | `/admin/controller/JobLogController.java` | High
7 | File | `/admin/course.php` | High
8 | File | `/admin/courses/manage_course.php` | High
9 | File | `/admin/departments/manage_department.php` | High
10 | File | `/admin/index.php` | High
11 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
12 | File | `/admin/leancloud.php` | High
13 | File | `/admin/manage-pages.php` | High
14 | File | `/admin/settings/` | High
15 | File | `/admin/students/manage_academic.php` | High
16 | File | `/admin/students/update_status.php` | High
17 | File | `/admin/subject.php` | High
18 | File | `/admin/TemplateController.java` | High
19 | File | `/admin/userprofile.php` | High
20 | File | `/api/authentication/login` | High
21 | File | `/api/baskets/{name}` | High
22 | File | `/api/sys/login` | High
23 | File | `/api/sys/set_passwd` | High
24 | File | `/autheditpwd.php` | High
25 | File | `/blog` | Low
26 | File | `/browse` | Low
27 | File | `/cgi-bin/` | Medium
28 | File | `/chaincity/user/ticket/create` | High
29 | File | `/changePassword` | High
30 | File | `/classes/Master.php` | High
31 | File | `/classes/Master.php?f=delete_category` | High
32 | File | `/classes/Master.php?f=delete_inquiry` | High
33 | File | `/classes/Master.php?f=save_reminder` | High
34 | File | `/collection/all` | High
35 | File | `/Content/Template/root/reverse-shell.aspx` | High
36 | File | `/Controller/Ajaxfileupload.ashx` | High
37 | File | `/core/tools/customblock.php` | High
38 | File | `/course/filterRecords/` | High
39 | File | `/dashboard/add-blog.php` | High
40 | File | `/dashboard/createblog` | High
41 | File | `/debug/pprof` | Medium
42 | File | `/ecshop/admin/template.php` | High
43 | File | `/edit_user.php` | High
44 | File | `/EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3` | High
45 | File | `/file/upload/1` | High
46 | File | `/forum/away.php` | High
47 | File | `/friends` | Medium
48 | File | `/fusion/portal/action/Link` | High
49 | File | `/goform/SetSysTimeCfg` | High
50 | File | `/group1/uploa` | High
51 | File | `/home/courses` | High
52 | File | `/home/filter_listings` | High
53 | File | `/home/search` | Medium
54 | File | `/im/user/` | Medium
55 | File | `/importexport.php` | High
56 | File | `/index.php` | Medium
57 | File | `/index.php?controller=GzUser&action=edit&id=1` | High
58 | ... | ... | ...
19 | File | `/admin/theme-edit.php` | High
20 | File | `/admin/user/manage_user.php` | High
21 | File | `/adplanet/PlanetUser` | High
22 | File | `/ample/app/ajax/member_data.php` | High
23 | File | `/api/authentication/login` | High
24 | File | `/api/DataDictionary/GetItemList` | High
25 | File | `/api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequest` | High
26 | File | `/api/sys/login` | High
27 | File | `/api/sys/set_passwd` | High
28 | File | `/autheditpwd.php` | High
29 | File | `/b2b-supermarket/catalog/all-products` | High
30 | File | `/category.php` | High
31 | File | `/cgi-bin/` | Medium
32 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
33 | File | `/changePassword` | High
34 | File | `/claire_blake` | High
35 | File | `/classes/Master.php` | High
36 | File | `/classes/Master.php?f=save_reminder` | High
37 | File | `/collection/all` | High
38 | File | `/config,admin.jsp` | High
39 | File | `/Content/Template/root/reverse-shell.aspx` | High
40 | File | `/Controller/Ajaxfileupload.ashx` | High
41 | File | `/core/tools/customblock.php` | High
42 | File | `/course/filterRecords/` | High
43 | File | `/dashboard/add-blog.php` | High
44 | File | `/dashboard/createblog` | High
45 | File | `/debug/pprof` | Medium
46 | File | `/download/image` | High
47 | File | `/ecshop/admin/template.php` | High
48 | File | `/edit_user.php` | High
49 | File | `/endpoint/add-guest.php` | High
50 | File | `/endpoint/add-user.php` | High
51 | File | `/endpoint/delete-user.php` | High
52 | File | `/etc/hosts.deny` | High
53 | File | `/EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3` | High
54 | File | `/file-manager/delete.php` | High
55 | File | `/file-manager/upload.php` | High
56 | File | `/find-a-match` | High
57 | File | `/forum/away.php` | High
58 | File | `/goform/goform_get_cmd_process` | High
59 | File | `/home/courses` | High
60 | File | `/im/user/` | Medium
61 | File | `/importexport.php` | High
62 | File | `/inc/jquery/uploadify/uploadify.php` | High
63 | File | `/index.php` | Medium
64 | ... | ... | ...
There are 511 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 562 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,6 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CA](https://vuldb.com/?country.ca)
* [GB](https://vuldb.com/?country.gb)
## IOC - Indicator of Compromise

View File

@ -26,8 +26,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1592 | CWE-200 | Configuration | High
2 | T1608.002 | CWE-434 | Unrestricted Upload | High
1 | T1006 | CWE-22, CWE-425 | Pathname Traversal | High
2 | T1592 | CWE-200 | Configuration | High
3 | T1608.002 | CWE-434 | Unrestricted Upload | High
## IOA - Indicator of Attack
@ -35,12 +36,12 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `s04.php` | Low
2 | Library | `/_vti_bin/shtml.dll` | High
3 | Argument | `server` | Low
1 | File | `/cgi-bin/` | Medium
2 | File | `s04.php` | Low
3 | File | `tinyfilemanager.php` | High
4 | ... | ... | ...
There are 1 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 3 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -3530,7 +3530,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-264, CWE-269, CWE-274, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -3539,57 +3539,55 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/?r=recruit/resume/edit&op=status` | High
3 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
2 | File | `/.env` | Low
3 | File | `/?r=recruit/resume/edit&op=status` | High
4 | File | `/admin/?page=user/list` | High
5 | File | `/admin/?page=user/manage_user&id=3` | High
6 | File | `/admin/about-us.php` | High
7 | File | `/admin/controller/JobLogController.java` | High
8 | File | `/admin/del_category.php` | High
9 | File | `/admin/del_service.php` | High
10 | File | `/admin/edit-accepted-appointment.php` | High
11 | File | `/admin/edit-services.php` | High
12 | File | `/admin/edit_category.php` | High
13 | File | `/admin/edit_subject.php` | High
14 | File | `/admin/forgot-password.php` | High
15 | File | `/admin/index.php` | High
16 | File | `/admin/read.php?mudi=getSignal` | High
17 | File | `/admin/reg.php` | High
18 | File | `/admin/search-appointment.php` | High
19 | File | `/admin/sys_sql_query.php` | High
7 | File | `/admin/add-category.php` | High
8 | File | `/admin/add-services.php` | High
9 | File | `/admin/controller/JobLogController.java` | High
10 | File | `/admin/del_category.php` | High
11 | File | `/admin/del_service.php` | High
12 | File | `/admin/edit-accepted-appointment.php` | High
13 | File | `/admin/edit-services.php` | High
14 | File | `/admin/edit_category.php` | High
15 | File | `/admin/forgot-password.php` | High
16 | File | `/admin/index.php` | High
17 | File | `/admin/search-appointment.php` | High
18 | File | `/admin/sys_sql_query.php` | High
19 | File | `/admin/theme-edit.php` | High
20 | File | `/api/baskets/{name}` | High
21 | File | `/api/runscript` | High
22 | File | `/api/sys/login` | High
23 | File | `/api/sys/set_passwd` | High
24 | File | `/api/v1/snapshots` | High
25 | File | `/api/v1/terminal/sessions/?limit=1` | High
26 | File | `/appliance/users?action=edit` | High
27 | File | `/Application/Admin/Controller/ConfigController.class.php` | High
28 | File | `/bin/ate` | Medium
29 | File | `/bin/boa` | Medium
30 | File | `/blog` | Low
31 | File | `/booking/show_bookings/` | High
32 | File | `/category.php` | High
33 | File | `/changePassword` | High
34 | File | `/cimom` | Low
35 | File | `/classes/Master.php?f=save_inquiry` | High
36 | File | `/classes/Master.php?f=save_service` | High
37 | File | `/collection/all` | High
22 | File | `/api/snapshot and /api/get_log_file` | High
23 | File | `/api/sys/login` | High
24 | File | `/api/sys/set_passwd` | High
25 | File | `/api/upload.php` | High
26 | File | `/api/v1/terminal/sessions/?limit=1` | High
27 | File | `/appliance/users?action=edit` | High
28 | File | `/b2b-supermarket/shopping-cart` | High
29 | File | `/blog` | Low
30 | File | `/booking/show_bookings/` | High
31 | File | `/category.php` | High
32 | File | `/changePassword` | High
33 | File | `/classes/Master.php?f=delete_category` | High
34 | File | `/classes/Master.php?f=save_inquiry` | High
35 | File | `/classes/Master.php?f=save_service` | High
36 | File | `/collection/all` | High
37 | File | `/Content/Plugins/uploader/FileChoose.html?fileUrl=/Upload/File/Pics/&parent` | High
38 | File | `/Content/Template/root/reverse-shell.aspx` | High
39 | File | `/dashboard/add-blog.php` | High
40 | File | `/data/remove` | Medium
41 | File | `/debug/pprof` | Medium
42 | File | `/dipam/athlete-profile.php` | High
43 | File | `/download` | Medium
44 | File | `/ecshop/admin/template.php` | High
45 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
46 | File | `/env` | Low
47 | File | `/forum/away.php` | High
48 | File | `/fusion/portal/action/Link` | High
49 | File | `/group1/uploa` | High
50 | ... | ... | ...
42 | File | `/download` | Medium
43 | File | `/ecshop/admin/template.php` | High
44 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
45 | File | `/forum/away.php` | High
46 | File | `/fusion/portal/action/Link` | High
47 | File | `/group1/uploa` | High
48 | ... | ... | ...
There are 433 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 415 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 22 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -103,7 +103,7 @@ ID | Type | Indicator | Confidence
44 | File | `/rest/api/2/search` | High
45 | ... | ... | ...
There are 386 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 391 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,8 +8,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BadBazaar:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* ...
@ -55,7 +55,8 @@ ID | Type | Indicator | Confidence
6 | File | `/filemanager/ajax_calls.php` | High
7 | File | `/Items/*/RemoteImages/Download` | High
8 | File | `/login.php` | Medium
9 | ... | ... | ...
9 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
10 | ... | ... | ...
There are 70 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -9,8 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BadPatch:
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [RU](https://vuldb.com/?country.ru)
* [DE](https://vuldb.com/?country.de)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise

View File

@ -60,7 +60,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -105,7 +105,7 @@ ID | Type | Indicator | Confidence
35 | File | `/public/launchNewWindow.jsp` | High
36 | ... | ... | ...
There are 304 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 307 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

30
actors/Bahamut/README.md Normal file
View File

@ -0,0 +1,30 @@
# Bahamut - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Bahamut](https://vuldb.com/?actor.bahamut). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bahamut](https://vuldb.com/?actor.bahamut)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Bahamut.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [134.255.231.233](https://vuldb.com/?ip.134.255.231.233) | vps-zap930219-3.zap-srv.com | - | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://search.censys.io/hosts/134.255.231.233
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -70,14 +70,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -85,62 +85,57 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/academy/tutor/filter` | High
2 | File | `/admin/?page=bike` | High
3 | File | `/admin/?page=user` | High
4 | File | `/admin/article/article-edit-run.php` | High
5 | File | `/admin/cms_admin.php` | High
6 | File | `/admin/cms_content.php` | High
7 | File | `/admin/config/uploadicon.php` | High
8 | File | `/admin/inquiries/view_inquiry.php` | High
9 | File | `/admin/leancloud.php` | High
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/accounts_con/register_account` | High
3 | File | `/admin/?page=bike` | High
4 | File | `/admin/course.php` | High
5 | File | `/admin/courses/manage_course.php` | High
6 | File | `/admin/courses/view_course.php` | High
7 | File | `/admin/departments/manage_department.php` | High
8 | File | `/admin/index.php` | High
9 | File | `/admin/ind_backstage.php` | High
10 | File | `/admin/list_addr_fwresource_ip.php` | High
11 | File | `/admin/login.php` | High
12 | File | `/admin/order.php` | High
13 | File | `/admin/plugin.php` | High
14 | File | `/admin/save.php` | High
15 | File | `/admin/services/manage_service.php` | High
16 | File | `/api/` | Low
17 | File | `/api/download` | High
18 | File | `/api/download/updateFile` | High
19 | File | `/api/es/admin/v3/security/user/1` | High
20 | File | `/api/installation/setThumbnailRc` | High
21 | File | `/api/thumbnail` | High
22 | File | `/api/v1/alerts` | High
23 | File | `/api/v1/terminal/sessions/?limit=1` | High
24 | File | `/book-services.php` | High
25 | File | `/category.php` | High
26 | File | `/categorypage.php` | High
27 | File | `/cgi-bin/koha/catalogue/search.pl` | High
28 | File | `/cgi-bin/vitogate.cgi` | High
29 | File | `/classes/master.php?f=delete_order` | High
30 | File | `/classes/Master.php?f=delete_sub_category` | High
31 | File | `/classes/Master.php?f=save_brand` | High
32 | File | `/classes/Master.php?f=save_category` | High
33 | File | `/classes/Master.php?f=save_service` | High
34 | File | `/classes/Master.php?f=update_order_status` | High
35 | File | `/collection/all` | High
36 | File | `/config-manager/save` | High
37 | File | `/content/templates/` | High
38 | File | `/course/filterRecords/` | High
39 | File | `/ecommerce/admin/settings/setDiscount.php` | High
11 | File | `/admin/list_onlineuser.php` | High
12 | File | `/admin/login.php` | High
13 | File | `/admin/manage-pages.php` | High
14 | File | `/admin/manage-users.php` | High
15 | File | `/admin/options-theme.php` | High
16 | File | `/admin/plugin.php` | High
17 | File | `/admin/students/manage_academic.php` | High
18 | File | `/admin/subject.php` | High
19 | File | `/admin/theme-edit.php` | High
20 | File | `/adplanet/PlanetUser` | High
21 | File | `/ample/app/ajax/member_data.php` | High
22 | File | `/api/authentication/login` | High
23 | File | `/api/download` | High
24 | File | `/api/v1/alerts` | High
25 | File | `/article/DelectArticleById/` | High
26 | File | `/auth/auth.php?user=1` | High
27 | File | `/b2b-supermarket/catalog/all-products` | High
28 | File | `/b2b-supermarket/shopping-cart` | High
29 | File | `/cgi-bin/cstecgi.cgi` | High
30 | File | `/config-manager/save` | High
31 | File | `/Content/Plugins/uploader/FileChoose.html?fileUrl=/Upload/File/Pics/&parent` | High
32 | File | `/content/templates/` | High
33 | File | `/course/filterRecords/` | High
34 | File | `/dashboard/createblog` | High
35 | File | `/debug/pprof` | Medium
36 | File | `/ecommerce/admin/settings/setDiscount.php` | High
37 | File | `/endpoint/add-guest.php` | High
38 | File | `/endpoint/add-user.php` | High
39 | File | `/etc/hosts.deny` | High
40 | File | `/fcgi/scrut_fcgi.fcgi` | High
41 | File | `/forum/away.php` | High
42 | File | `/goform/Diagnosis` | High
43 | File | `/goform/fast_setting_wifi_set` | High
44 | File | `/goform/NatStaticSetting` | High
45 | File | `/goform/PowerSaveSet` | High
46 | File | `/goform/SetPptpServerCfg` | High
47 | File | `/goform/SetStaticRouteCfg` | High
48 | File | `/goform/WifiBasicSet` | High
49 | File | `/HNAP1` | Low
50 | File | `/im/user/` | Medium
51 | File | `/importexport.php` | High
52 | File | `/jeecg-boot/sys/common/upload` | High
53 | File | `/log/decodmail.php` | High
54 | ... | ... | ...
42 | File | `/geoserver/gwc/rest.html` | High
43 | File | `/goform/formSysCmd` | High
44 | File | `/h/autoSaveDraft` | High
45 | File | `/HNAP1/` | Low
46 | File | `/im/user/` | Medium
47 | File | `/importexport.php` | High
48 | File | `/index.php?pluginApp/to/yzOffice/getFile` | High
49 | ... | ... | ...
There are 468 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 430 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 6 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -27,9 +27,10 @@ ID | IP address | Hostname | Campaign | Confidence
4 | [24.199.107.85](https://vuldb.com/?ip.24.199.107.85) | - | - | High
5 | [45.42.45.104](https://vuldb.com/?ip.45.42.45.104) | - | - | High
6 | [45.79.9.191](https://vuldb.com/?ip.45.79.9.191) | 45-79-9-191.ip.linodeusercontent.com | - | High
7 | ... | ... | ... | ...
7 | [45.131.64.31](https://vuldb.com/?ip.45.131.64.31) | 31.64.131.45.in-addr.arpa | - | High
8 | ... | ... | ... | ...
There are 24 more IOC items available. Please use our online service to access the data.
There are 27 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -37,14 +38,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23, CWE-25 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-35 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -53,57 +54,57 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.vscode/cody.json` | High
2 | File | `/?q=wrkfrm&type=databases` | High
3 | File | `/?r=email/api/mark&op=delFromSend` | High
4 | File | `/about.php` | Medium
5 | File | `/academy/home/courses` | High
6 | File | `/admin` | Low
7 | File | `/admin/courses/view_course.php` | High
8 | File | `/Admin/createClass.php` | High
9 | File | `/admin/edit_product.php` | High
10 | File | `/admin/products/manage_product.php` | High
11 | File | `/admin/products/view_product.php` | High
12 | File | `/admin/sales/view_details.php` | High
13 | File | `/admin/students/view_details.php` | High
14 | File | `/admin/sys_sql_query.php` | High
15 | File | `/agms/product.php` | High
16 | File | `/ajax/ajax_login.ashx` | High
17 | File | `/api/database` | High
18 | File | `/api/download/updateFile` | High
19 | File | `/api/v1/alerts` | High
20 | File | `/blog` | Low
21 | File | `/c/PluginsController.php` | High
22 | File | `/change-language/de_DE` | High
23 | File | `/classes/compareClass.php` | High
24 | File | `/collection/all` | High
25 | File | `/config/myfield/test.php` | High
26 | File | `/core/feeds/custom.php` | High
27 | File | `/dede/freelist_add.php` | High
28 | File | `/dede/vote_add.php` | High
29 | File | `/ecrire/exec/puce_statut.php` | High
30 | File | `/edit_branch.php` | High
31 | File | `/fcgi/scrut_fcgi.fcgi` | High
32 | File | `/files/` | Low
33 | File | `/forum/away.php` | High
34 | File | `/goform/SetPptpServerCfg` | High
35 | File | `/goform/SetSysTimeCfg` | High
36 | File | `/home/filter_listings` | High
37 | File | `/index.php` | Medium
38 | File | `/index.php?app=main&func=passport&action=login` | High
39 | File | `/instance/detail` | High
40 | File | `/items/search` | High
41 | File | `/knowage/restful-services/dossier/importTemplateFile` | High
42 | File | `/languages/install.php` | High
43 | File | `/log/decodmail.php` | High
44 | File | `/login.php?do=login` | High
45 | File | `/manage-apartment.php` | High
46 | File | `/mhds/clinic/view_details.php` | High
47 | File | `/modules/projects/summary.inc.php` | High
48 | File | `/modules/projects/vw_files.php` | High
49 | File | `/multi-vendor-shopping-script/product-list.php` | High
2 | File | `/?r=email/api/mark&op=delFromSend` | High
3 | File | `/about.php` | Medium
4 | File | `/admin` | Low
5 | File | `/admin/courses/view_course.php` | High
6 | File | `/Admin/createClass.php` | High
7 | File | `/admin/edit_product.php` | High
8 | File | `/admin/products/manage_product.php` | High
9 | File | `/admin/products/view_product.php` | High
10 | File | `/admin/sales/view_details.php` | High
11 | File | `/admin/students/view_details.php` | High
12 | File | `/admin/sys_sql_query.php` | High
13 | File | `/ajax/ajax_login.ashx` | High
14 | File | `/api/download/updateFile` | High
15 | File | `/api/v1/alerts` | High
16 | File | `/blog` | Low
17 | File | `/catalog/compare` | High
18 | File | `/clinic/disease_symptoms_view.php` | High
19 | File | `/collection/all` | High
20 | File | `/common/log/list` | High
21 | File | `/config/myfield/test.php` | High
22 | File | `/dede/freelist_add.php` | High
23 | File | `/dede/vote_add.php` | High
24 | File | `/ecrire/exec/puce_statut.php` | High
25 | File | `/edit_branch.php` | High
26 | File | `/endpoint/add-user.php` | High
27 | File | `/fcgi/scrut_fcgi.fcgi` | High
28 | File | `/files/` | Low
29 | File | `/forum/away.php` | High
30 | File | `/goform/SetOnlineDevName` | High
31 | File | `/goform/SetPptpServerCfg` | High
32 | File | `/goform/SetSysTimeCfg` | High
33 | File | `/index.php` | Medium
34 | File | `/index.php?app=main&func=passport&action=login` | High
35 | File | `/log/decodmail.php` | High
36 | File | `/login.php?do=login` | High
37 | File | `/log_proxy` | Medium
38 | File | `/MailAdmin_dll.htm` | High
39 | File | `/main/inc/ajax/work.ajax.php` | High
40 | File | `/manage-apartment.php` | High
41 | File | `/mhds/clinic/view_details.php` | High
42 | File | `/mobileredir/openApp.jsp` | High
43 | File | `/modules/projects/summary.inc.php` | High
44 | File | `/modules/projects/vw_files.php` | High
45 | File | `/multi-vendor-shopping-script/product-list.php` | High
46 | File | `/northstar/Portal/processlogin.jsp` | High
47 | File | `/Noxen-master/users.php` | High
48 | File | `/oauth/idp/.well-known/openid-configuration` | High
49 | File | `/owa/auth/logon.aspx` | High
50 | ... | ... | ...
There are 433 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 430 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 17 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -23,14 +23,15 @@ ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.34.182.29](https://vuldb.com/?ip.5.34.182.29) | m.ashori | - | High
2 | [41.41.255.235](https://vuldb.com/?ip.41.41.255.235) | host-41.41.255.235.tedata.net | - | High
3 | [45.142.213.108](https://vuldb.com/?ip.45.142.213.108) | lv-ira.client | - | High
4 | [45.142.214.31](https://vuldb.com/?ip.45.142.214.31) | vm341765.pq.hosting | - | High
5 | [58.235.189.192](https://vuldb.com/?ip.58.235.189.192) | - | - | High
6 | [80.233.134.242](https://vuldb.com/?ip.80.233.134.242) | - | - | High
7 | [83.97.20.153](https://vuldb.com/?ip.83.97.20.153) | 153.20.97.83.ro.ovo.sc | - | High
8 | ... | ... | ... | ...
3 | [45.67.34.219](https://vuldb.com/?ip.45.67.34.219) | vm1684766.stark-industries.solutions | - | High
4 | [45.142.213.108](https://vuldb.com/?ip.45.142.213.108) | lv-ira.client | - | High
5 | [45.142.214.31](https://vuldb.com/?ip.45.142.214.31) | vm341765.pq.hosting | - | High
6 | [58.235.189.192](https://vuldb.com/?ip.58.235.189.192) | - | - | High
7 | [77.91.100.237](https://vuldb.com/?ip.77.91.100.237) | vm1792557.stark-industries.solutions | - | High
8 | [80.233.134.242](https://vuldb.com/?ip.80.233.134.242) | - | - | High
9 | ... | ... | ... | ...
There are 29 more IOC items available. Please use our online service to access the data.
There are 30 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -86,11 +87,12 @@ ID | Type | Indicator | Confidence
31 | File | `/proc/*/cmdline"` | High
32 | File | `/proc/pid/syscall` | High
33 | File | `/sbin/acos_service` | High
34 | File | `/show_group_members.php` | High
35 | File | `/SysInfo.htm` | Medium
36 | ... | ... | ...
34 | File | `/search` | Low
35 | File | `/show_group_members.php` | High
36 | File | `/SysInfo.htm` | Medium
37 | ... | ... | ...
There are 304 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 314 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -99,6 +101,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2022/09/threat-roundup-0826-0902.html
* https://github.com/eset/malware-ioc/tree/master/bandook
* https://threatfox.abuse.ch
* https://www.fortinet.com/blog/threat-research/bandook-persistent-threat-that-keeps-evolving
## Literature

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bangladesh Unknown:
* [US](https://vuldb.com/?country.us)
* [JP](https://vuldb.com/?country.jp)
* [CN](https://vuldb.com/?country.cn)
* [JP](https://vuldb.com/?country.jp)
* ...
There are 21 more country items available. Please use our online service to access the data.
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -607,14 +607,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -622,66 +622,59 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/academy/tutor/filter` | High
2 | File | `/admin/?page=bike` | High
3 | File | `/admin/?page=user` | High
4 | File | `/admin/article/article-edit-run.php` | High
5 | File | `/admin/cms_admin.php` | High
6 | File | `/admin/cms_content.php` | High
7 | File | `/admin/config/uploadicon.php` | High
8 | File | `/admin/inquiries/view_inquiry.php` | High
9 | File | `/admin/leancloud.php` | High
10 | File | `/admin/list_addr_fwresource_ip.php` | High
11 | File | `/admin/login.php` | High
12 | File | `/admin/order.php` | High
13 | File | `/admin/plugin.php` | High
14 | File | `/admin/save.php` | High
15 | File | `/admin/services/manage_service.php` | High
16 | File | `/api/` | Low
17 | File | `/api/download` | High
18 | File | `/api/download/updateFile` | High
19 | File | `/api/es/admin/v3/security/user/1` | High
20 | File | `/api/installation/setThumbnailRc` | High
21 | File | `/api/runscript` | High
22 | File | `/api/thumbnail` | High
23 | File | `/api/v1/alerts` | High
24 | File | `/api/v1/terminal/sessions/?limit=1` | High
25 | File | `/book-services.php` | High
26 | File | `/category.php` | High
27 | File | `/categorypage.php` | High
28 | File | `/cgi-bin/koha/catalogue/search.pl` | High
29 | File | `/cgi-bin/vitogate.cgi` | High
30 | File | `/classes/master.php?f=delete_order` | High
31 | File | `/classes/Master.php?f=delete_sub_category` | High
32 | File | `/classes/Master.php?f=save_brand` | High
33 | File | `/classes/Master.php?f=save_category` | High
34 | File | `/classes/Master.php?f=save_service` | High
35 | File | `/classes/Master.php?f=update_order_status` | High
36 | File | `/collection/all` | High
37 | File | `/config-manager/save` | High
38 | File | `/content/templates/` | High
39 | File | `/course/filterRecords/` | High
40 | File | `/ecommerce/admin/settings/setDiscount.php` | High
41 | File | `/fcgi/scrut_fcgi.fcgi` | High
42 | File | `/forum/away.php` | High
43 | File | `/goform/Diagnosis` | High
44 | File | `/goform/fast_setting_wifi_set` | High
45 | File | `/goform/NatStaticSetting` | High
46 | File | `/goform/PowerSaveSet` | High
47 | File | `/goform/SetPptpServerCfg` | High
48 | File | `/goform/SetStaticRouteCfg` | High
49 | File | `/goform/WifiBasicSet` | High
50 | File | `/HNAP1` | Low
51 | File | `/im/user/` | Medium
52 | File | `/importexport.php` | High
53 | File | `/log/decodmail.php` | High
54 | File | `/log/download.php` | High
55 | File | `/log/webmailattach.php` | High
56 | File | `/login.php?do=login` | High
57 | File | `/m4pdf/pdf.php` | High
58 | ... | ... | ...
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/accounts_con/register_account` | High
3 | File | `/admin/` | Low
4 | File | `/admin/?page=bike` | High
5 | File | `/admin/bwdates-report-details.php` | High
6 | File | `/admin/course.php` | High
7 | File | `/admin/courses/manage_course.php` | High
8 | File | `/admin/courses/view_course.php` | High
9 | File | `/admin/departments/manage_department.php` | High
10 | File | `/admin/index.php` | High
11 | File | `/admin/ind_backstage.php` | High
12 | File | `/admin/list_addr_fwresource_ip.php` | High
13 | File | `/admin/list_onlineuser.php` | High
14 | File | `/admin/manage-pages.php` | High
15 | File | `/admin/manage-users.php` | High
16 | File | `/admin/options-theme.php` | High
17 | File | `/admin/pages/subjects.php` | High
18 | File | `/admin/pages/yearlevel.php` | High
19 | File | `/admin/students/manage_academic.php` | High
20 | File | `/admin/subject.php` | High
21 | File | `/admin/theme-edit.php` | High
22 | File | `/admin/upload/img` | High
23 | File | `/adplanet/PlanetUser` | High
24 | File | `/ample/app/ajax/member_data.php` | High
25 | File | `/api/authentication/login` | High
26 | File | `/article/DelectArticleById/` | High
27 | File | `/auth/auth.php?user=1` | High
28 | File | `/b2b-supermarket/catalog/all-products` | High
29 | File | `/b2b-supermarket/shopping-cart` | High
30 | File | `/boaform/wlan_basic_set.cgi` | High
31 | File | `/cgi-bin/cstecgi.cgi` | High
32 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
33 | File | `/cgi-bin/ping.cgi` | High
34 | File | `/config,admin.jsp` | High
35 | File | `/config-manager/save` | High
36 | File | `/Content/Plugins/uploader/FileChoose.html?fileUrl=/Upload/File/Pics/&parent` | High
37 | File | `/dashboard/createblog` | High
38 | File | `/debug/pprof` | Medium
39 | File | `/endpoint/add-guest.php` | High
40 | File | `/endpoint/add-user.php` | High
41 | File | `/etc/hosts.deny` | High
42 | File | `/file-manager/delete.php` | High
43 | File | `/file-manager/upload.php` | High
44 | File | `/forum/away.php` | High
45 | File | `/geoserver/gwc/rest.html` | High
46 | File | `/goform/formSysCmd` | High
47 | File | `/h/autoSaveDraft` | High
48 | File | `/HNAP1/` | Low
49 | File | `/hosts/firewall/ip` | High
50 | File | `/importexport.php` | High
51 | ... | ... | ...
There are 508 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 448 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

44
actors/BankBot/README.md Normal file
View File

@ -0,0 +1,44 @@
# BankBot - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [BankBot](https://vuldb.com/?actor.bankbot). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bankbot](https://vuldb.com/?actor.bankbot)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BankBot:
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of BankBot.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [91.226.11.200](https://vuldb.com/?ip.91.226.11.200) | host.tpage.ru | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _BankBot_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1204.001 | CWE-601 | Open Redirect | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://cert.pl/en/posts/2018/01/analysis-of-a-polish-bankbot/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,81 @@
# BattleRoyal - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [BattleRoyal](https://vuldb.com/?actor.battleroyal). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.battleroyal](https://vuldb.com/?actor.battleroyal)
## Campaigns
The following _campaigns_ are known and can be associated with BattleRoyal:
* DarkGate
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BattleRoyal:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [CE](https://vuldb.com/?country.ce)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of BattleRoyal.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.181.159.29](https://vuldb.com/?ip.5.181.159.29) | no-rdns.mivocloud.com | DarkGate | High
2 | [79.110.62.96](https://vuldb.com/?ip.79.110.62.96) | - | DarkGate | High
3 | [161.35.113.58](https://vuldb.com/?ip.161.35.113.58) | - | DarkGate | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _BattleRoyal_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 12 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by BattleRoyal. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/api/RecordingList/DownloadRecord?file=` | High
2 | File | `/apply.cgi` | Medium
3 | File | `/brand.php` | Medium
4 | File | `/rapi/read_url` | High
5 | File | `/scripts/unlock_tasks.php` | High
6 | File | `/system/user/modules/mod_users/controller.php` | High
7 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
8 | File | `appserv/main.php` | High
9 | File | `coders/png.c` | Medium
10 | ... | ... | ...
There are 71 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.proofpoint.com/us/blog/threat-insight/battleroyal-darkgate-cluster-spreads-email-and-fake-browser-updates
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BazarBackdoor:
* [VN](https://vuldb.com/?country.vn)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
## IOC - Indicator of Compromise
@ -171,15 +171,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -187,50 +187,44 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/academy/home/courses` | High
2 | File | `/admin/adclass.php` | High
3 | File | `/admin/admin-profile.php` | High
1 | File | `/?ajax-request=jnews` | High
2 | File | `/accounts/password_change/` | High
3 | File | `/act/ActDao.xml` | High
4 | File | `/admin/ajax.php?action=confirm_order` | High
5 | File | `/admin/sales/view_details.php` | High
6 | File | `/ajax-files/followBoard.php` | High
7 | File | `/api/cron/settings/setJob/` | High
8 | File | `/api/v1/snapshots` | High
9 | File | `/assets/something/services/AppModule.class` | High
10 | File | `/audit/log/log_management.php` | High
11 | File | `/authenticationendpoint/login.do` | High
12 | File | `/cgi-bin/mainfunction.cgi` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/cgi.cgi` | Medium
15 | File | `/classes/Users.php` | High
16 | File | `/collection/all` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/ctcprotocol/Protocol` | High
19 | File | `/dottie.js` | Medium
20 | File | `/DXR.axd` | Medium
21 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
22 | File | `/env` | Low
23 | File | `/files/` | Low
24 | File | `/forms/doLogin` | High
25 | File | `/forum/away.php` | High
26 | File | `/h/autoSaveDraft` | High
27 | File | `/home/cavesConsole` | High
28 | File | `/index.php` | Medium
29 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
30 | File | `/index.php?page=member` | High
31 | File | `/jurusanmatkul/data` | High
32 | File | `/librarian/bookdetails.php` | High
33 | File | `/log/decodmail.php` | High
34 | File | `/log/webmailattach.php` | High
35 | File | `/login.php?do=login` | High
36 | File | `/php-opos/index.php` | High
37 | File | `/plain` | Low
38 | File | `/public/login.htm` | High
39 | File | `/QueryView.php` | High
40 | File | `/recreate.php` | High
41 | File | `/roomtype-details.php` | High
42 | ... | ... | ...
5 | File | `/api/addusers` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/assets/something/services/AppModule.class` | High
9 | File | `/authenticationendpoint/login.do` | High
10 | File | `/b2b-supermarket/shopping-cart` | High
11 | File | `/blog/comment` | High
12 | File | `/bsms_ci/index.php` | High
13 | File | `/catalog/compare` | High
14 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
15 | File | `/cgi-bin/downloadFile.cgi` | High
16 | File | `/cgi-bin/kerbynet` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/classes/Users.php` | High
19 | File | `/clinic/disease_symptoms_view.php` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/DXR.axd` | Medium
22 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
23 | File | `/forms/doLogin` | High
24 | File | `/forum/away.php` | High
25 | File | `/geoserver/gwc/rest.html` | High
26 | File | `/importexport.php` | High
27 | File | `/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]` | High
28 | File | `/librarian/bookdetails.php` | High
29 | File | `/login` | Low
30 | File | `/mhds/clinic/view_details.php` | High
31 | File | `/modals/class_form.php` | High
32 | File | `/oauth/idp/.well-known/openid-configuration` | High
33 | File | `/php-opos/index.php` | High
34 | File | `/php/ping.php` | High
35 | File | `/plain` | Low
36 | ... | ... | ...
There are 363 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 312 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 5 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -97,7 +97,7 @@ ID | Type | Indicator | Confidence
12 | File | `admin/admin.shtml` | High
13 | ... | ... | ...
There are 100 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 103 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 16 more country items available. Please use our online service to access the data.
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -73,14 +73,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -88,62 +88,52 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/save.php` | High
7 | File | `/admin/sys_sql_query.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/download` | High
11 | File | `/api/v1/alerts` | High
12 | File | `/api/v1/terminal/sessions/?limit=1` | High
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/category.php` | High
15 | File | `/categorypage.php` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/vitogate.cgi` | High
18 | File | `/company/store` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/Controller/Ajaxfileupload.ashx` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/csms/?page=contact_us` | High
23 | File | `/etc/passwd` | Medium
24 | File | `/fcgi/scrut_fcgi.fcgi` | High
25 | File | `/feeds/post/publish` | High
26 | File | `/forum/away.php` | High
27 | File | `/h/` | Low
28 | File | `/HNAP1` | Low
29 | File | `/inc/jquery/uploadify/uploadify.php` | High
30 | File | `/index.php?app=main&func=passport&action=login` | High
31 | File | `/index.php?page=category_list` | High
32 | File | `/jeecg-boot/sys/common/upload` | High
33 | File | `/jobinfo/` | Medium
34 | File | `/Moosikay/order.php` | High
35 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
36 | File | `/opac/Actions.php?a=login` | High
37 | File | `/PreviewHandler.ashx` | High
38 | File | `/proxy` | Low
39 | File | `/recipe-result` | High
40 | File | `/register.do` | Medium
41 | File | `/reservation/add_message.php` | High
42 | File | `/RPS2019Service/status.html` | High
43 | File | `/Service/ImageStationDataService.asmx` | High
44 | File | `/sicweb-ajax/tmproot/` | High
45 | File | `/spip.php` | Medium
46 | File | `/student/bookdetails.php` | High
47 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
48 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
49 | File | `/upload` | Low
50 | File | `/uploads/exam_question/` | High
51 | File | `/user/ticket/create` | High
52 | File | `/user/updatePwd` | High
53 | File | `/UserSelfServiceSettings.jsp` | High
54 | ... | ... | ...
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/admin/save.php` | High
3 | File | `/admin/sys_sql_query.php` | High
4 | File | `/api/admin/system/store/order/list` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/download` | High
7 | File | `/api/v1/alerts` | High
8 | File | `/api/v1/terminal/sessions/?limit=1` | High
9 | File | `/bitrix/admin/ldap_server_edit.php` | High
10 | File | `/category.php` | High
11 | File | `/categorypage.php` | High
12 | File | `/cgi-bin/luci/api/wireless` | High
13 | File | `/cgi-bin/vitogate.cgi` | High
14 | File | `/company/store` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/Controller/Ajaxfileupload.ashx` | High
17 | File | `/core/conditions/AbstractWrapper.java` | High
18 | File | `/csms/?page=contact_us` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/etc/passwd` | Medium
21 | File | `/fcgi/scrut_fcgi.fcgi` | High
22 | File | `/forum/away.php` | High
23 | File | `/geoserver/gwc/rest.html` | High
24 | File | `/goform/formSysCmd` | High
25 | File | `/h/` | Low
26 | File | `/HNAP1` | Low
27 | File | `/inc/jquery/uploadify/uploadify.php` | High
28 | File | `/index.php?app=main&func=passport&action=login` | High
29 | File | `/index.php?page=category_list` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/jobinfo/` | Medium
32 | File | `/oauth/idp/.well-known/openid-configuration` | High
33 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
34 | File | `/PreviewHandler.ashx` | High
35 | File | `/proxy` | Low
36 | File | `/recipe-result` | High
37 | File | `/register.do` | Medium
38 | File | `/RPS2019Service/status.html` | High
39 | File | `/Service/ImageStationDataService.asmx` | High
40 | File | `/setting` | Medium
41 | File | `/sicweb-ajax/tmproot/` | High
42 | File | `/spip.php` | Medium
43 | File | `/student/bookdetails.php` | High
44 | ... | ... | ...
There are 475 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 377 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BianLian:
* [US](https://vuldb.com/?country.us)
* [VN](https://vuldb.com/?country.vn)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,128 +21,136 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.59.254.29](https://vuldb.com/?ip.2.59.254.29) | - | - | High
2 | [3.72.105.50](https://vuldb.com/?ip.3.72.105.50) | ec2-3-72-105-50.eu-central-1.compute.amazonaws.com | - | Medium
3 | [3.76.100.131](https://vuldb.com/?ip.3.76.100.131) | ec2-3-76-100-131.eu-central-1.compute.amazonaws.com | - | Medium
4 | [3.81.68.30](https://vuldb.com/?ip.3.81.68.30) | ec2-3-81-68-30.compute-1.amazonaws.com | - | Medium
5 | [3.82.108.57](https://vuldb.com/?ip.3.82.108.57) | ec2-3-82-108-57.compute-1.amazonaws.com | - | Medium
6 | [3.109.108.143](https://vuldb.com/?ip.3.109.108.143) | ec2-3-109-108-143.ap-south-1.compute.amazonaws.com | - | Medium
7 | [3.134.86.154](https://vuldb.com/?ip.3.134.86.154) | ec2-3-134-86-154.us-east-2.compute.amazonaws.com | - | Medium
8 | [3.236.161.7](https://vuldb.com/?ip.3.236.161.7) | ec2-3-236-161-7.compute-1.amazonaws.com | - | Medium
9 | [3.249.5.101](https://vuldb.com/?ip.3.249.5.101) | ec2-3-249-5-101.eu-west-1.compute.amazonaws.com | - | Medium
10 | [5.2.79.138](https://vuldb.com/?ip.5.2.79.138) | - | - | High
11 | [5.45.67.163](https://vuldb.com/?ip.5.45.67.163) | how-an.senateware.com | - | High
12 | [5.104.80.155](https://vuldb.com/?ip.5.104.80.155) | vmi1303568.contaboserver.net | - | High
13 | [5.161.51.212](https://vuldb.com/?ip.5.161.51.212) | static.212.51.161.5.clients.your-server.de | - | High
14 | [5.181.20.110](https://vuldb.com/?ip.5.181.20.110) | - | - | High
15 | [5.182.39.10](https://vuldb.com/?ip.5.182.39.10) | vps.hostry.com | - | High
16 | [5.183.95.20](https://vuldb.com/?ip.5.183.95.20) | eole.andesreader.com | - | High
17 | [5.183.95.54](https://vuldb.com/?ip.5.183.95.54) | mail.trinityhht.store | - | High
18 | [5.183.95.165](https://vuldb.com/?ip.5.183.95.165) | - | - | High
19 | [5.188.6.118](https://vuldb.com/?ip.5.188.6.118) | subnet.local | - | High
20 | [5.206.224.39](https://vuldb.com/?ip.5.206.224.39) | hostname | - | High
21 | [5.230.67.2](https://vuldb.com/?ip.5.230.67.2) | - | - | High
22 | [5.230.70.23](https://vuldb.com/?ip.5.230.70.23) | placeholder.noezserver.de | - | High
23 | [5.230.72.245](https://vuldb.com/?ip.5.230.72.245) | - | - | High
24 | [5.230.73.37](https://vuldb.com/?ip.5.230.73.37) | placeholder.noezserver.de | - | High
25 | [5.230.73.234](https://vuldb.com/?ip.5.230.73.234) | - | - | High
26 | [5.230.74.62](https://vuldb.com/?ip.5.230.74.62) | placeholder.noezserver.de | - | High
27 | [5.230.74.81](https://vuldb.com/?ip.5.230.74.81) | - | - | High
28 | [5.255.123.19](https://vuldb.com/?ip.5.255.123.19) | - | - | High
29 | [13.38.36.123](https://vuldb.com/?ip.13.38.36.123) | ec2-13-38-36-123.eu-west-3.compute.amazonaws.com | - | Medium
30 | [13.38.37.128](https://vuldb.com/?ip.13.38.37.128) | ec2-13-38-37-128.eu-west-3.compute.amazonaws.com | - | Medium
31 | [13.39.160.220](https://vuldb.com/?ip.13.39.160.220) | ec2-13-39-160-220.eu-west-3.compute.amazonaws.com | - | Medium
32 | [13.49.57.110](https://vuldb.com/?ip.13.49.57.110) | ec2-13-49-57-110.eu-north-1.compute.amazonaws.com | - | Medium
33 | [13.59.168.154](https://vuldb.com/?ip.13.59.168.154) | ec2-13-59-168-154.us-east-2.compute.amazonaws.com | - | Medium
34 | [13.212.116.128](https://vuldb.com/?ip.13.212.116.128) | ec2-13-212-116-128.ap-southeast-1.compute.amazonaws.com | - | Medium
35 | [13.215.227.78](https://vuldb.com/?ip.13.215.227.78) | ec2-13-215-227-78.ap-southeast-1.compute.amazonaws.com | - | Medium
36 | [13.215.228.73](https://vuldb.com/?ip.13.215.228.73) | ec2-13-215-228-73.ap-southeast-1.compute.amazonaws.com | - | Medium
37 | [15.188.49.63](https://vuldb.com/?ip.15.188.49.63) | ec2-15-188-49-63.eu-west-3.compute.amazonaws.com | - | Medium
38 | [16.162.137.220](https://vuldb.com/?ip.16.162.137.220) | ec2-16-162-137-220.ap-east-1.compute.amazonaws.com | - | Medium
39 | [18.130.242.71](https://vuldb.com/?ip.18.130.242.71) | ec2-18-130-242-71.eu-west-2.compute.amazonaws.com | - | Medium
40 | [18.144.70.39](https://vuldb.com/?ip.18.144.70.39) | ec2-18-144-70-39.us-west-1.compute.amazonaws.com | - | Medium
41 | [18.159.131.20](https://vuldb.com/?ip.18.159.131.20) | ec2-18-159-131-20.eu-central-1.compute.amazonaws.com | - | Medium
42 | [18.159.131.209](https://vuldb.com/?ip.18.159.131.209) | ec2-18-159-131-209.eu-central-1.compute.amazonaws.com | - | Medium
43 | [18.191.133.139](https://vuldb.com/?ip.18.191.133.139) | ec2-18-191-133-139.us-east-2.compute.amazonaws.com | - | Medium
44 | [18.204.17.193](https://vuldb.com/?ip.18.204.17.193) | ec2-18-204-17-193.compute-1.amazonaws.com | - | Medium
45 | [18.221.191.129](https://vuldb.com/?ip.18.221.191.129) | ec2-18-221-191-129.us-east-2.compute.amazonaws.com | - | Medium
46 | [23.94.56.154](https://vuldb.com/?ip.23.94.56.154) | 23-94-56-154-host.colocrossing.com | - | High
47 | [23.106.215.47](https://vuldb.com/?ip.23.106.215.47) | - | - | High
48 | [23.106.223.117](https://vuldb.com/?ip.23.106.223.117) | - | - | High
49 | [23.152.0.64](https://vuldb.com/?ip.23.152.0.64) | - | - | High
50 | [23.163.0.32](https://vuldb.com/?ip.23.163.0.32) | gods-cible.hotelalder.com | - | High
51 | [23.163.0.34](https://vuldb.com/?ip.23.163.0.34) | hehomeset.com | - | High
52 | [23.163.0.50](https://vuldb.com/?ip.23.163.0.50) | nordns.crowncloud.net | - | High
53 | [23.163.0.51](https://vuldb.com/?ip.23.163.0.51) | good-jikmoon.electmum.com | - | High
54 | [23.163.0.149](https://vuldb.com/?ip.23.163.0.149) | lyfb-000149.lyfbuz.com | - | High
55 | [23.163.0.168](https://vuldb.com/?ip.23.163.0.168) | tech-000168.techydrov.com | - | High
56 | [23.163.0.228](https://vuldb.com/?ip.23.163.0.228) | scary-pencil.fluentbeam.com | - | High
57 | [23.163.0.241](https://vuldb.com/?ip.23.163.0.241) | way2-000241.way2moveis.com | - | High
58 | [23.227.198.243](https://vuldb.com/?ip.23.227.198.243) | 23-227-198-243.static.hvvc.us | - | High
59 | [23.227.203.245](https://vuldb.com/?ip.23.227.203.245) | 23-227-203-245.static.hvvc.us | - | High
60 | [23.229.117.247](https://vuldb.com/?ip.23.229.117.247) | - | - | High
61 | [31.13.195.125](https://vuldb.com/?ip.31.13.195.125) | - | - | High
62 | [34.172.205.52](https://vuldb.com/?ip.34.172.205.52) | 52.205.172.34.bc.googleusercontent.com | - | Medium
63 | [34.207.174.202](https://vuldb.com/?ip.34.207.174.202) | ec2-34-207-174-202.compute-1.amazonaws.com | - | Medium
64 | [34.219.121.232](https://vuldb.com/?ip.34.219.121.232) | ec2-34-219-121-232.us-west-2.compute.amazonaws.com | - | Medium
65 | [34.245.119.31](https://vuldb.com/?ip.34.245.119.31) | ec2-34-245-119-31.eu-west-1.compute.amazonaws.com | - | Medium
66 | [34.249.53.58](https://vuldb.com/?ip.34.249.53.58) | ec2-34-249-53-58.eu-west-1.compute.amazonaws.com | - | Medium
67 | [35.157.43.44](https://vuldb.com/?ip.35.157.43.44) | ec2-35-157-43-44.eu-central-1.compute.amazonaws.com | - | Medium
68 | [35.180.225.185](https://vuldb.com/?ip.35.180.225.185) | ec2-35-180-225-185.eu-west-3.compute.amazonaws.com | - | Medium
69 | [35.181.59.201](https://vuldb.com/?ip.35.181.59.201) | ec2-35-181-59-201.eu-west-3.compute.amazonaws.com | - | Medium
70 | [35.183.14.149](https://vuldb.com/?ip.35.183.14.149) | ec2-35-183-14-149.ca-central-1.compute.amazonaws.com | - | Medium
71 | [37.1.220.35](https://vuldb.com/?ip.37.1.220.35) | - | - | High
72 | [37.220.31.17](https://vuldb.com/?ip.37.220.31.17) | aviation.metagroups.info | - | High
73 | [37.220.31.54](https://vuldb.com/?ip.37.220.31.54) | d6.wve.futuristi-ccoding.com | - | High
74 | [37.220.31.104](https://vuldb.com/?ip.37.220.31.104) | 10-4netw0rk.mynet.com.tr | - | High
75 | [37.228.129.4](https://vuldb.com/?ip.37.228.129.4) | - | - | High
76 | [37.235.54.42](https://vuldb.com/?ip.37.235.54.42) | 42.54.235.37.in-addr.arpa | - | High
77 | [37.235.54.52](https://vuldb.com/?ip.37.235.54.52) | 52.54.235.37.in-addr.arpa | - | High
78 | [37.235.54.81](https://vuldb.com/?ip.37.235.54.81) | 81.54.235.37.in-addr.arpa | - | High
79 | [41.199.178.166](https://vuldb.com/?ip.41.199.178.166) | HOST-166-178.199.41.nile-online.net | - | High
80 | [43.139.241.58](https://vuldb.com/?ip.43.139.241.58) | - | - | High
81 | [43.155.77.226](https://vuldb.com/?ip.43.155.77.226) | - | - | High
82 | [43.155.116.250](https://vuldb.com/?ip.43.155.116.250) | - | - | High
83 | [43.239.158.5](https://vuldb.com/?ip.43.239.158.5) | - | - | High
84 | [44.203.127.31](https://vuldb.com/?ip.44.203.127.31) | ec2-44-203-127-31.compute-1.amazonaws.com | - | Medium
85 | [44.212.9.14](https://vuldb.com/?ip.44.212.9.14) | ec2-44-212-9-14.compute-1.amazonaws.com | - | Medium
86 | [44.212.18.9](https://vuldb.com/?ip.44.212.18.9) | ec2-44-212-18-9.compute-1.amazonaws.com | - | Medium
87 | [45.9.150.132](https://vuldb.com/?ip.45.9.150.132) | - | - | High
88 | [45.12.2.230](https://vuldb.com/?ip.45.12.2.230) | iNfAcTor.disneybaby.com | - | High
89 | [45.12.2.242](https://vuldb.com/?ip.45.12.2.242) | chuchu.tigateworld.com | - | High
90 | [45.32.124.182](https://vuldb.com/?ip.45.32.124.182) | 45.32.124.182.vultrusercontent.com | - | High
91 | [45.33.119.19](https://vuldb.com/?ip.45.33.119.19) | li1056-19.members.linode.com | - | High
92 | [45.45.219.118](https://vuldb.com/?ip.45.45.219.118) | - | - | High
93 | [45.45.219.141](https://vuldb.com/?ip.45.45.219.141) | - | - | High
94 | [45.56.162.16](https://vuldb.com/?ip.45.56.162.16) | sand-162016.sandartery.com | - | High
95 | [45.56.165.17](https://vuldb.com/?ip.45.56.165.17) | nordns.crowncloud.net | - | High
96 | [45.56.165.27](https://vuldb.com/?ip.45.56.165.27) | server.jascoconsultingllc.com | - | High
97 | [45.56.165.30](https://vuldb.com/?ip.45.56.165.30) | nordns.crowncloud.net | - | High
98 | [45.58.52.123](https://vuldb.com/?ip.45.58.52.123) | - | - | High
99 | [45.61.136.152](https://vuldb.com/?ip.45.61.136.152) | - | - | High
100 | [45.61.139.234](https://vuldb.com/?ip.45.61.139.234) | - | - | High
101 | [45.64.186.135](https://vuldb.com/?ip.45.64.186.135) | hml02.murrowirrime.info | - | High
102 | [45.66.249.118](https://vuldb.com/?ip.45.66.249.118) | 7r277nw66g.shybeaveronline.com | - | High
103 | [45.76.181.107](https://vuldb.com/?ip.45.76.181.107) | 45.76.181.107.vultrusercontent.com | - | High
104 | [45.77.198.117](https://vuldb.com/?ip.45.77.198.117) | 45.77.198.117.vultrusercontent.com | - | High
105 | [45.80.151.49](https://vuldb.com/?ip.45.80.151.49) | - | - | High
106 | [45.82.72.227](https://vuldb.com/?ip.45.82.72.227) | - | - | High
107 | [45.82.153.168](https://vuldb.com/?ip.45.82.153.168) | - | - | High
108 | [45.86.163.188](https://vuldb.com/?ip.45.86.163.188) | - | - | High
109 | [45.86.163.224](https://vuldb.com/?ip.45.86.163.224) | - | - | High
110 | [45.86.163.228](https://vuldb.com/?ip.45.86.163.228) | - | - | High
111 | [45.86.230.64](https://vuldb.com/?ip.45.86.230.64) | srv2.lg-c.net | - | High
112 | [45.87.155.88](https://vuldb.com/?ip.45.87.155.88) | yarom.com | - | High
113 | [45.92.156.105](https://vuldb.com/?ip.45.92.156.105) | - | - | High
114 | [45.114.129.150](https://vuldb.com/?ip.45.114.129.150) | hostedby.idfnv.net | - | High
115 | [45.125.64.198](https://vuldb.com/?ip.45.125.64.198) | openisa.dealingdeals4us.info | - | High
116 | [45.128.156.3](https://vuldb.com/?ip.45.128.156.3) | webfair.store | - | High
117 | [45.128.156.10](https://vuldb.com/?ip.45.128.156.10) | frm3-zendable.com | - | High
118 | [45.128.156.43](https://vuldb.com/?ip.45.128.156.43) | buyetcapp.store | - | High
119 | [45.134.174.99](https://vuldb.com/?ip.45.134.174.99) | dedicated.vsys.host | - | High
120 | ... | ... | ... | ...
1 | [2.58.14.41](https://vuldb.com/?ip.2.58.14.41) | mta0.zampa.space | - | High
2 | [2.59.254.29](https://vuldb.com/?ip.2.59.254.29) | - | - | High
3 | [3.72.105.50](https://vuldb.com/?ip.3.72.105.50) | ec2-3-72-105-50.eu-central-1.compute.amazonaws.com | - | Medium
4 | [3.76.100.131](https://vuldb.com/?ip.3.76.100.131) | ec2-3-76-100-131.eu-central-1.compute.amazonaws.com | - | Medium
5 | [3.81.68.30](https://vuldb.com/?ip.3.81.68.30) | ec2-3-81-68-30.compute-1.amazonaws.com | - | Medium
6 | [3.82.108.57](https://vuldb.com/?ip.3.82.108.57) | ec2-3-82-108-57.compute-1.amazonaws.com | - | Medium
7 | [3.109.108.143](https://vuldb.com/?ip.3.109.108.143) | ec2-3-109-108-143.ap-south-1.compute.amazonaws.com | - | Medium
8 | [3.134.86.154](https://vuldb.com/?ip.3.134.86.154) | ec2-3-134-86-154.us-east-2.compute.amazonaws.com | - | Medium
9 | [3.236.161.7](https://vuldb.com/?ip.3.236.161.7) | ec2-3-236-161-7.compute-1.amazonaws.com | - | Medium
10 | [3.249.5.101](https://vuldb.com/?ip.3.249.5.101) | ec2-3-249-5-101.eu-west-1.compute.amazonaws.com | - | Medium
11 | [5.2.79.138](https://vuldb.com/?ip.5.2.79.138) | - | - | High
12 | [5.45.67.163](https://vuldb.com/?ip.5.45.67.163) | how-an.senateware.com | - | High
13 | [5.104.80.155](https://vuldb.com/?ip.5.104.80.155) | vmi1303568.contaboserver.net | - | High
14 | [5.161.51.212](https://vuldb.com/?ip.5.161.51.212) | static.212.51.161.5.clients.your-server.de | - | High
15 | [5.181.20.110](https://vuldb.com/?ip.5.181.20.110) | - | - | High
16 | [5.182.39.10](https://vuldb.com/?ip.5.182.39.10) | vps.hostry.com | - | High
17 | [5.183.95.20](https://vuldb.com/?ip.5.183.95.20) | eole.andesreader.com | - | High
18 | [5.183.95.54](https://vuldb.com/?ip.5.183.95.54) | mail.trinityhht.store | - | High
19 | [5.183.95.165](https://vuldb.com/?ip.5.183.95.165) | - | - | High
20 | [5.188.6.118](https://vuldb.com/?ip.5.188.6.118) | subnet.local | - | High
21 | [5.206.224.39](https://vuldb.com/?ip.5.206.224.39) | hostname | - | High
22 | [5.230.44.53](https://vuldb.com/?ip.5.230.44.53) | - | - | High
23 | [5.230.67.2](https://vuldb.com/?ip.5.230.67.2) | - | - | High
24 | [5.230.67.144](https://vuldb.com/?ip.5.230.67.144) | placeholder.noezserver.de | - | High
25 | [5.230.70.23](https://vuldb.com/?ip.5.230.70.23) | placeholder.noezserver.de | - | High
26 | [5.230.72.245](https://vuldb.com/?ip.5.230.72.245) | - | - | High
27 | [5.230.73.37](https://vuldb.com/?ip.5.230.73.37) | placeholder.noezserver.de | - | High
28 | [5.230.73.234](https://vuldb.com/?ip.5.230.73.234) | - | - | High
29 | [5.230.74.62](https://vuldb.com/?ip.5.230.74.62) | placeholder.noezserver.de | - | High
30 | [5.230.74.81](https://vuldb.com/?ip.5.230.74.81) | - | - | High
31 | [5.255.123.19](https://vuldb.com/?ip.5.255.123.19) | - | - | High
32 | [13.36.137.110](https://vuldb.com/?ip.13.36.137.110) | ec2-13-36-137-110.eu-west-3.compute.amazonaws.com | - | Medium
33 | [13.38.36.123](https://vuldb.com/?ip.13.38.36.123) | ec2-13-38-36-123.eu-west-3.compute.amazonaws.com | - | Medium
34 | [13.38.37.128](https://vuldb.com/?ip.13.38.37.128) | ec2-13-38-37-128.eu-west-3.compute.amazonaws.com | - | Medium
35 | [13.39.160.220](https://vuldb.com/?ip.13.39.160.220) | ec2-13-39-160-220.eu-west-3.compute.amazonaws.com | - | Medium
36 | [13.49.57.110](https://vuldb.com/?ip.13.49.57.110) | ec2-13-49-57-110.eu-north-1.compute.amazonaws.com | - | Medium
37 | [13.59.168.154](https://vuldb.com/?ip.13.59.168.154) | ec2-13-59-168-154.us-east-2.compute.amazonaws.com | - | Medium
38 | [13.212.116.128](https://vuldb.com/?ip.13.212.116.128) | ec2-13-212-116-128.ap-southeast-1.compute.amazonaws.com | - | Medium
39 | [13.215.227.78](https://vuldb.com/?ip.13.215.227.78) | ec2-13-215-227-78.ap-southeast-1.compute.amazonaws.com | - | Medium
40 | [13.215.228.73](https://vuldb.com/?ip.13.215.228.73) | ec2-13-215-228-73.ap-southeast-1.compute.amazonaws.com | - | Medium
41 | [15.188.49.63](https://vuldb.com/?ip.15.188.49.63) | ec2-15-188-49-63.eu-west-3.compute.amazonaws.com | - | Medium
42 | [16.162.137.220](https://vuldb.com/?ip.16.162.137.220) | ec2-16-162-137-220.ap-east-1.compute.amazonaws.com | - | Medium
43 | [18.130.242.71](https://vuldb.com/?ip.18.130.242.71) | ec2-18-130-242-71.eu-west-2.compute.amazonaws.com | - | Medium
44 | [18.144.70.39](https://vuldb.com/?ip.18.144.70.39) | ec2-18-144-70-39.us-west-1.compute.amazonaws.com | - | Medium
45 | [18.159.131.20](https://vuldb.com/?ip.18.159.131.20) | ec2-18-159-131-20.eu-central-1.compute.amazonaws.com | - | Medium
46 | [18.159.131.209](https://vuldb.com/?ip.18.159.131.209) | ec2-18-159-131-209.eu-central-1.compute.amazonaws.com | - | Medium
47 | [18.191.133.139](https://vuldb.com/?ip.18.191.133.139) | ec2-18-191-133-139.us-east-2.compute.amazonaws.com | - | Medium
48 | [18.204.17.193](https://vuldb.com/?ip.18.204.17.193) | ec2-18-204-17-193.compute-1.amazonaws.com | - | Medium
49 | [18.221.191.129](https://vuldb.com/?ip.18.221.191.129) | ec2-18-221-191-129.us-east-2.compute.amazonaws.com | - | Medium
50 | [20.68.243.107](https://vuldb.com/?ip.20.68.243.107) | - | - | High
51 | [23.94.56.154](https://vuldb.com/?ip.23.94.56.154) | 23-94-56-154-host.colocrossing.com | - | High
52 | [23.106.215.47](https://vuldb.com/?ip.23.106.215.47) | - | - | High
53 | [23.106.223.117](https://vuldb.com/?ip.23.106.223.117) | - | - | High
54 | [23.152.0.64](https://vuldb.com/?ip.23.152.0.64) | - | - | High
55 | [23.163.0.32](https://vuldb.com/?ip.23.163.0.32) | gods-cible.hotelalder.com | - | High
56 | [23.163.0.34](https://vuldb.com/?ip.23.163.0.34) | hehomeset.com | - | High
57 | [23.163.0.50](https://vuldb.com/?ip.23.163.0.50) | nordns.crowncloud.net | - | High
58 | [23.163.0.51](https://vuldb.com/?ip.23.163.0.51) | good-jikmoon.electmum.com | - | High
59 | [23.163.0.149](https://vuldb.com/?ip.23.163.0.149) | lyfb-000149.lyfbuz.com | - | High
60 | [23.163.0.168](https://vuldb.com/?ip.23.163.0.168) | tech-000168.techydrov.com | - | High
61 | [23.163.0.228](https://vuldb.com/?ip.23.163.0.228) | scary-pencil.fluentbeam.com | - | High
62 | [23.163.0.241](https://vuldb.com/?ip.23.163.0.241) | way2-000241.way2moveis.com | - | High
63 | [23.227.198.243](https://vuldb.com/?ip.23.227.198.243) | 23-227-198-243.static.hvvc.us | - | High
64 | [23.227.203.245](https://vuldb.com/?ip.23.227.203.245) | 23-227-203-245.static.hvvc.us | - | High
65 | [23.229.117.247](https://vuldb.com/?ip.23.229.117.247) | - | - | High
66 | [31.13.195.125](https://vuldb.com/?ip.31.13.195.125) | - | - | High
67 | [34.172.205.52](https://vuldb.com/?ip.34.172.205.52) | 52.205.172.34.bc.googleusercontent.com | - | Medium
68 | [34.207.174.202](https://vuldb.com/?ip.34.207.174.202) | ec2-34-207-174-202.compute-1.amazonaws.com | - | Medium
69 | [34.219.121.232](https://vuldb.com/?ip.34.219.121.232) | ec2-34-219-121-232.us-west-2.compute.amazonaws.com | - | Medium
70 | [34.245.119.31](https://vuldb.com/?ip.34.245.119.31) | ec2-34-245-119-31.eu-west-1.compute.amazonaws.com | - | Medium
71 | [34.249.53.58](https://vuldb.com/?ip.34.249.53.58) | ec2-34-249-53-58.eu-west-1.compute.amazonaws.com | - | Medium
72 | [35.157.43.44](https://vuldb.com/?ip.35.157.43.44) | ec2-35-157-43-44.eu-central-1.compute.amazonaws.com | - | Medium
73 | [35.180.225.185](https://vuldb.com/?ip.35.180.225.185) | ec2-35-180-225-185.eu-west-3.compute.amazonaws.com | - | Medium
74 | [35.181.59.201](https://vuldb.com/?ip.35.181.59.201) | ec2-35-181-59-201.eu-west-3.compute.amazonaws.com | - | Medium
75 | [35.183.14.149](https://vuldb.com/?ip.35.183.14.149) | ec2-35-183-14-149.ca-central-1.compute.amazonaws.com | - | Medium
76 | [37.1.220.35](https://vuldb.com/?ip.37.1.220.35) | - | - | High
77 | [37.120.239.146](https://vuldb.com/?ip.37.120.239.146) | - | - | High
78 | [37.220.31.17](https://vuldb.com/?ip.37.220.31.17) | aviation.metagroups.info | - | High
79 | [37.220.31.54](https://vuldb.com/?ip.37.220.31.54) | d6.wve.futuristi-ccoding.com | - | High
80 | [37.220.31.104](https://vuldb.com/?ip.37.220.31.104) | 10-4netw0rk.mynet.com.tr | - | High
81 | [37.228.129.4](https://vuldb.com/?ip.37.228.129.4) | - | - | High
82 | [37.235.54.42](https://vuldb.com/?ip.37.235.54.42) | 42.54.235.37.in-addr.arpa | - | High
83 | [37.235.54.52](https://vuldb.com/?ip.37.235.54.52) | 52.54.235.37.in-addr.arpa | - | High
84 | [37.235.54.81](https://vuldb.com/?ip.37.235.54.81) | 81.54.235.37.in-addr.arpa | - | High
85 | [41.199.178.166](https://vuldb.com/?ip.41.199.178.166) | HOST-166-178.199.41.nile-online.net | - | High
86 | [43.139.241.58](https://vuldb.com/?ip.43.139.241.58) | - | - | High
87 | [43.155.77.226](https://vuldb.com/?ip.43.155.77.226) | - | - | High
88 | [43.155.116.250](https://vuldb.com/?ip.43.155.116.250) | - | - | High
89 | [43.239.158.5](https://vuldb.com/?ip.43.239.158.5) | - | - | High
90 | [44.203.127.31](https://vuldb.com/?ip.44.203.127.31) | ec2-44-203-127-31.compute-1.amazonaws.com | - | Medium
91 | [44.212.9.14](https://vuldb.com/?ip.44.212.9.14) | ec2-44-212-9-14.compute-1.amazonaws.com | - | Medium
92 | [44.212.18.9](https://vuldb.com/?ip.44.212.18.9) | ec2-44-212-18-9.compute-1.amazonaws.com | - | Medium
93 | [45.9.150.132](https://vuldb.com/?ip.45.9.150.132) | - | - | High
94 | [45.12.2.230](https://vuldb.com/?ip.45.12.2.230) | iNfAcTor.disneybaby.com | - | High
95 | [45.12.2.242](https://vuldb.com/?ip.45.12.2.242) | chuchu.tigateworld.com | - | High
96 | [45.32.124.182](https://vuldb.com/?ip.45.32.124.182) | 45.32.124.182.vultrusercontent.com | - | High
97 | [45.33.119.19](https://vuldb.com/?ip.45.33.119.19) | li1056-19.members.linode.com | - | High
98 | [45.45.219.118](https://vuldb.com/?ip.45.45.219.118) | - | - | High
99 | [45.45.219.141](https://vuldb.com/?ip.45.45.219.141) | - | - | High
100 | [45.56.162.16](https://vuldb.com/?ip.45.56.162.16) | sand-162016.sandartery.com | - | High
101 | [45.56.165.17](https://vuldb.com/?ip.45.56.165.17) | nordns.crowncloud.net | - | High
102 | [45.56.165.27](https://vuldb.com/?ip.45.56.165.27) | server.jascoconsultingllc.com | - | High
103 | [45.56.165.30](https://vuldb.com/?ip.45.56.165.30) | nordns.crowncloud.net | - | High
104 | [45.58.52.123](https://vuldb.com/?ip.45.58.52.123) | - | - | High
105 | [45.61.136.152](https://vuldb.com/?ip.45.61.136.152) | - | - | High
106 | [45.61.139.234](https://vuldb.com/?ip.45.61.139.234) | - | - | High
107 | [45.64.186.135](https://vuldb.com/?ip.45.64.186.135) | hml02.murrowirrime.info | - | High
108 | [45.66.249.118](https://vuldb.com/?ip.45.66.249.118) | 7r277nw66g.shybeaveronline.com | - | High
109 | [45.76.80.199](https://vuldb.com/?ip.45.76.80.199) | 45.76.80.199.vultrusercontent.com | - | High
110 | [45.76.181.107](https://vuldb.com/?ip.45.76.181.107) | 45.76.181.107.vultrusercontent.com | - | High
111 | [45.77.198.117](https://vuldb.com/?ip.45.77.198.117) | 45.77.198.117.vultrusercontent.com | - | High
112 | [45.80.151.49](https://vuldb.com/?ip.45.80.151.49) | - | - | High
113 | [45.82.72.227](https://vuldb.com/?ip.45.82.72.227) | - | - | High
114 | [45.82.153.168](https://vuldb.com/?ip.45.82.153.168) | - | - | High
115 | [45.86.163.188](https://vuldb.com/?ip.45.86.163.188) | - | - | High
116 | [45.86.163.224](https://vuldb.com/?ip.45.86.163.224) | - | - | High
117 | [45.86.163.228](https://vuldb.com/?ip.45.86.163.228) | - | - | High
118 | [45.86.230.64](https://vuldb.com/?ip.45.86.230.64) | srv2.lg-c.net | - | High
119 | [45.87.155.88](https://vuldb.com/?ip.45.87.155.88) | yarom.com | - | High
120 | [45.92.156.105](https://vuldb.com/?ip.45.92.156.105) | - | - | High
121 | [45.114.129.150](https://vuldb.com/?ip.45.114.129.150) | hostedby.idfnv.net | - | High
122 | [45.125.64.198](https://vuldb.com/?ip.45.125.64.198) | openisa.dealingdeals4us.info | - | High
123 | [45.128.156.3](https://vuldb.com/?ip.45.128.156.3) | webfair.store | - | High
124 | [45.128.156.10](https://vuldb.com/?ip.45.128.156.10) | frm3-zendable.com | - | High
125 | [45.128.156.43](https://vuldb.com/?ip.45.128.156.43) | buyetcapp.store | - | High
126 | [45.134.173.229](https://vuldb.com/?ip.45.134.173.229) | mta02.speedtsur.info | - | High
127 | [45.134.174.99](https://vuldb.com/?ip.45.134.174.99) | dedicated.vsys.host | - | High
128 | ... | ... | ... | ...
There are 478 more IOC items available. Please use our online service to access the data.
There are 509 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -150,14 +158,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
1 | T1006 | CWE-22, CWE-23, CWE-24, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -165,41 +173,40 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.` | High
2 | File | `.procmailrc` | Medium
3 | File | `/admin/?page=system_info/contact_info` | High
4 | File | `/admin/login.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/produts/controller.php` | High
7 | File | `/admin/search-appointment.php` | High
8 | File | `/admin/user/team` | High
9 | File | `/AgilePointServer/Extension/FetchUsingEncodedData` | High
10 | File | `/ajax_crud` | Medium
11 | File | `/app/options.py` | High
12 | File | `/book-services.php` | High
13 | File | `/card_scan.php` | High
14 | File | `/cgi-bin/system_mgr.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/common/logViewer/logViewer.jsf` | High
17 | File | `/config/php.ini` | High
18 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
19 | File | `/cwc/login` | Medium
20 | File | `/debug/pprof` | Medium
21 | File | `/DXR.axd` | Medium
22 | File | `/en/blog-comment-4` | High
23 | File | `/etc/quagga` | Medium
24 | File | `/forms/doLogin` | High
25 | File | `/forum/away.php` | High
26 | File | `/goform/aspForm` | High
27 | File | `/h/` | Low
28 | File | `/h/calendar` | Medium
29 | File | `/hocms/classes/Master.php?f=delete_collection` | High
30 | File | `/login/index.php` | High
31 | File | `/ms/cms/content/list.do` | High
32 | File | `/nova/bin/console` | High
33 | ... | ... | ...
1 | File | `$HOME/.terminfo` | High
2 | File | `%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.` | High
3 | File | `/admin/category/save` | High
4 | File | `/admin/maintenance/view_designation.php` | High
5 | File | `/admin/search-appointment.php` | High
6 | File | `/admin/subject.php` | High
7 | File | `/app/options.py` | High
8 | File | `/auth/auth.php?user=1` | High
9 | File | `/bin/login` | Medium
10 | File | `/bin/mini_upnpd` | High
11 | File | `/book-services.php` | High
12 | File | `/config/php.ini` | High
13 | File | `/DXR.axd` | Medium
14 | File | `/forum/away.php` | High
15 | File | `/goform/goform_get_cmd_process` | High
16 | File | `/h/autoSaveDraft` | High
17 | File | `/h/search?action` | High
18 | File | `/HNAP1/` | Low
19 | File | `/importexport.php` | High
20 | File | `/index.php?app=main&func=passport&action=login` | High
21 | File | `/main/doctype.php` | High
22 | File | `/main/webservices/additional_webservices.php` | High
23 | File | `/mc` | Low
24 | File | `/mgmt/` | Low
25 | File | `/oauth/idp/.well-known/openid-configuration` | High
26 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
27 | File | `/preview.php` | Medium
28 | File | `/register.php` | High
29 | File | `/secure/ViewCollectors` | High
30 | File | `/server-status` | High
31 | File | `/setting/NTPSyncWithHost` | High
32 | ... | ... | ...
There are 284 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 272 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -207,6 +214,14 @@ The following list contains _external sources_ which discuss the actor and the a
* https://redacted.com/blog/bianlian-ransomware-gang-continues-to-evolve/
* https://rhisac.org/threat-intelligence/bianlian-ransomware-expanding-c2-infrastructure-and-operational-tempo/
* https://search.censys.io/hosts/2.58.14.41
* https://search.censys.io/hosts/65.109.166.117+static.117.166.109.65.clients.your-server.de
* https://search.censys.io/hosts/103.11.64.167
* https://search.censys.io/hosts/139.59.40.48
* https://search.censys.io/hosts/142.202.205.35
* https://search.censys.io/hosts/151.236.22.182
* https://search.censys.io/hosts/185.82.127.212
* https://search.censys.io/hosts/192.121.113.129
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a0ca093b2efdccb6a832251c03cab67f70af4d918a2158376f5521017fb65e2b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a08312fb4d7c732f34cbfe5d7a9f84b6638cf53c4b7a994a39d77de2aeb40e4b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a3a15bb2f45521954b0d9ed0d1b61aed81085f07d38554d6fde1b07efbff5696%22
@ -243,6 +258,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b69fe3fbfcc457757958858ba0e0a6b57bad342ba6457860bd3bea89f2301328%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b79d78b5f597cc5cfcab400f6b1abcf095fc275b8dc9640ea193f2138f53c9d5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b385dd84605f8ad953d537c1a42eb9be8677034889453f319d28f942360b65f0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b537f351722ffca1abe6efbe355a6162e727a13727c626292f4d14146679d7b5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22bb05049bfe26b30bcb6c0842a1dc6d8c3b71f0b41dd778ac6c76eaf74a620483%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22bb921bead10997e8c682a7acacb062d5107159c9378c81a4615372de5d8ece0f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22bba2e2f6a311fe3c985a856a2097eb0195059fba544e7acd172a38369e1d4cbe%22
@ -256,12 +272,14 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c04faf8ead904b3c44622c1c5300428f6b91955fcb70956b9015867f98fe8268%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c065cdbe05d569cdf0305b7cf54d7c087571bfd3e0baaca4fa5c2424eb494339%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c082b56316daa4f945464a5341edbfc777afa094303211e15999083829b6ac28%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c4b42e9c59f8f79da83385d08d3876dcd19987be433fd6148abe32d14254e8af%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c5f72eaf576e5bd2fefc5a2ebc2d0826544509784ceab9fc301f250cb87600b8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c7b44aeaaa1c88d4579d37705661b9c2821a6c65a586205e1eef92b0dca7bf92%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c9c617394a1c0af7dec708d6644863d98f43427e5f9f8d5a9d586b04538219d9%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c9cb3353676114a2dd6f4336677a34d369604ac9be7038ce76e0a189e1f4983e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c22d0427dbb178fc6cfcb87cecdc5bc7641f26fa13fdb08e84364397489cdb9b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c37cae2ad2e1f96cc5f86bfe8369418d4b7551818f755057996c8e8e8c57e1ed%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c59b369acbf7c7bf5b87684bd1ab2e73bd1d91a7d9bf34a502ab6379221605ee%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c65e53ea76a8af7ec4f704fd953d3901397d213fbb00a0a5815b95b1a4ff62c6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c66b5d341d656ef280c1095374c3982ecca1807bc119250be97a527d060a7639%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c95ac37769cf63560afea658b9d5305ab163ef194900b21995ca850a0653cb49%22
@ -296,6 +314,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22dc8dec49562c502d5929f89a163adc46ad398ce6767271fbc9cc8ef40561d094%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22dd4cc003b956b0a908bea3043b14477517ffe658967581ffce3e31abdf7d2021%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22dd8c978e3efc11293c4dde7798249a1e0cba013e96d20e2a29adf4faa1b3c18c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22de2443346c6de5eb76223af9845011eafa4dcdc305b1ab3cc7e29cb87c25306a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e02965151a24e098e731890d714cf7512a4d8bd3f61f2edb24e2d2a388784a6e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e079e26331ab421908da3c609f1aa97d58b6c030150498c74aace849c9d7aa12%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e1caf0308e9eb8602a988b80c1cc99b11123733769ffe2f970d969a5421e4c31%22
@ -305,6 +324,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e6f731b90e1aaf44ffc5ad4e16eb783b7367de43ccf007f8fd1eec9852a8a658%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e9ee059af7f17eb82141660167684b7b3e4a4513996fa9b27d918c13b78a4def%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e9fe9545a439564a7c1052eb0e572b8b41609b0f0d96238cff2b8ff567612836%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e31ad2a3c980c73afd99598aabe461f807504a4e0b50f546ed33b2c865dc4ea5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e51ba208f09bc6e4626291120c559fd76abf1acca7be95a3b9317585f46b1176%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e68b22310a3b37aa797514afcc489366347af5666d9afe3d83b770693173fc2f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e333aec0db01cb90f86f3999a744b3463d5a8bc86a582e6b3a6c7cc04b53ba5c%22
@ -317,8 +337,11 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22eae5fabb16ede8270183e6f9140a8adcd73a98225ed038f7f75cb65b5fcd0432%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ebcbd208dfc442cdfb1be34d6cc99cac2d35f87bfe4fd6d7b1b87c1e212bbfa2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ec7292eb3e9757445c8533dc830f38bc0690c8f91d8d684f0ffb8faa1db74000%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ecc06ccade3b4dac6f4558476d742b7e88df4375c6ab11b186d217433244afd1%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ef39fdbc59a559df2462ce0956458a80e6338d58d04f366d90cdb7965f5edcb2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22efadcf13721f669472945371a57fa40a4bdbed063fde1b851a311ead7c66c3ef%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f02f1bfc14e0a9b0cfb4946154468df5d7fa6b1c57d1649a98754652883cb020%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f0329b622a0b982abac3f9c7f6daa50b6a8fc194b00252a687670f354bdfdfd3%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f1fe83d3c751f9ad0b98802145162ff06dfde54f4bcf66184a1da9bb4b3fcac4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f2a94f4f07b8d1bfc22d8794c7ae1f2a262a06f55c17ec3b8cac186425d807a6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f7b856abd20c6fc8faed69dcf12b353ef77c7bb1720e7e8901ef2e356c34df63%22
@ -332,8 +355,10 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f712b515820652c318efaf8c5fa3e0e2af9b38068fee609ac51677ac82d824e4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f782f3796a8573c91e048ea6ab8ee035f8dace14d0c304b7595ef86258df3fd2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f5774387001af3aaf2ee4f23b1e9049f444b24fb6af06978ce0f3282cda2e133%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f1682575426061a2c377b67ded55e3ba36156c7392834c1525fd54ee8273d7ca%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fa1c8a1f4b99f38d747883b80c46b8e523f55e11e1020e481d5007b8e22c16d9%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fa57d32f4cf731de1425a5e804469fcfe558316c6a724896c3a1462566cc5227%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22faddf26b9c889efd2be1c982c86ce1183da829c2a9bbb2a38a3804926b236856%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fb3e3847d4f2a20cd56b2e3ac03d24aa126e05115822d15bd7e72fb9a564be6d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fb660ff81aba8f455b7920366ffea607055f49973d326f10a0118a5b29b3ce10%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fb6815abaf3d9260cd76d0b9119c88e69ae4b66804c8d357c1662b4b6f11f439%22
@ -360,15 +385,19 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221f45a7a12cc9bdd9712584e317a3d1f765f87af196682600728350bf86898f8e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221f168a4d8532e3222ce7b947eb6acb66f1ca41917e95bf19a1e6086896c43c46%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221fd7f24859223de432acd6da227f11efed092381066387d87323508534b539f7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222b4fa4b11d23c7b5ab563cb9c03d8d9d552390f2f3798cbea787da05f1150e05%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222c4e0c64e1c5539d936bdeb6cb5917eb74b976572ff7c84e484caa0d86ed1b43%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222c48a71463075ecf6aac326807b2be06a966b5d53bdd99b61284fd1b3ca57ddd%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222cab3e1cfa4040d815155cb9fe9b259135424e2ca245765ddd12324075623dfe%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222d02e5aa8065bca63541458fc190780583486548b3f1beae1c623ac915efc5a0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222d2f08e2a84aa19e48a6ae61e0b8dad491e5d0ec5a86c27c582927026061178a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222d8ee9ae4a111e33063aee6eeab4aeb2a277c7b98c836c5edce93fa4158a1517%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223b60ecf79082052bf2e2efb45b502a936426c2472ea853bfef36e3d2c01a4b79%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223b88aac57230a7bf62660854852ee7167f13c02ab261825216ff7c3a58d09711%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223b41807b1368cefedf5c70842a73166497bc95121dad4b3ff2a93555420cc656%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223caffa7444082a5a57c5be7072fe249cc6d3ff54d3ed97921dcda91e9fd9d7e3%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223e56fe89387cfc7102262821e0af5da23b7426c54c6e4ef3694db335508eb171%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223fc58fc07501e70e09d9d061bef23ff8c64c4170e775458e7a7b5cc77c07c24d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224a943035ece09785d49f4ed52e49faf12c3559fec100e3937f009d7f585854df%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224a5267702429ff9be90c1551a33984297ef388f440de12b60c1c90a959490309%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224b48b862c654b5ea4ed623522704b945ce28e222feb6738bf95f9513617eb203%22
@ -376,6 +405,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224cf314b141acb1f2cf2a4a88d39e1d6aa7c8bda40fb44edf5c33850416bea988%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224da0d71509226e8aed9a04e389b2a78fedd527469c1c429c634ab821d9b8ec65%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224e4d8d860ce774f8987a9286aa570ba0d1b27323fbebb5f87e494cf9aa50f5f8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224f69a52bd428fca00bff4dacd47415290ea05c7601db84d8f84d3751ffa29ff5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225a8803ee1e9c30f6a6319ea4acab86cb0f7ec7f18a2904a3703b3f3a3ebef7b6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225b36c58791e18728d53b05f27abc88b93724c4ce08c3f62c749c5e563da82a14%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225bd3dde5e2ad26fbf78d1136c8e337c07b5fc55d1b4ac461a08c3f749003d794%22
@ -384,6 +414,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225c8474878a2a3e529486a7674026f8eb3a5b4d37e1af966646f3a1d3f22b979d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225d3eb0b9bc00549d4f12f12f8eaf9a9a024258e648841b20bddf0cfe45d792dd%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225d5ff125ad48581ab86d75669d2ca79c1e02de1be746508c5cdcf767fd6b1eb0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225e72f7c4dacbb13e0a87be3d0133fd1ef9782d4d5cd60287c692ad6008a9fbc6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225e279697fbda136046542fc6db82a4bc3def212b9e15bd9e4f967c8a03e8dca7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225ea2161f353b71cc360d245cfdeaafa1cac41d672d0035780aa42cac6da6c5dd%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225eb8ad1c658feb35f33ca16ec02391f23dc44c0f7be5fcd424b1f8eeef424b5a%22
@ -401,6 +432,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226c7f72691b8a7ce8293b2097063a090927c5359e5980d714b1c0932c02f4bb77%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226cbb0cef1838f2b253613796470b7fcc3cd4453d3f5be8220aeda52f383fb781%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226d64edc2a8867b924b85d762657e103ad3338e1bd40b3ffca92633df41e9003e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226df8de71437dd520273911ba51139298d74084fac9e6957b8cc95775980e046f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226e1be457dd210298ad9a471567719e10a579b0f4dd460b24e4119a3ed4cc0bf9%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226e4cdc8e537f39275794ab6a39fe278051f6fe3738c78440a24fc9d6b70b078a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226e260640cd33793e08329bde5c227e42484ec78185bd0a4970dd10d4ddd2a8de%22
@ -449,6 +481,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2233abfc317d0aedc826d52823baa142f94c0190f38b85a8c1bf88baa87686545d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2233b6af004f0cd8ab4a9976dba81ca09d682d3531eda5b889a4c6f5debaeaf8f8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2235cde68303f6694d9b3947bd945ee98dd088c98199381fd5b52778513dd283b8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2235faa39b648c6e8cefd9b1ba970b280340d27e91f8f084f85f2984e5c87a6733%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2244a3036e7c31d65c0a9445772e3b28d2c13065483c08f0126e1d53139bc16f7d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2247df3abc74ad31a300a6af92f38b5462e063fc5ca64d97c0d7bb5e91c4076943%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2250c04f351427fa98e7e798473358918229e8cbdca9d273a8ded4de2dc1d34f2d%22
@ -491,6 +524,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22108f811bc2de45a7dab2156c4617ce3fa42cf3eb5abb72759839a63cefec4cad%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22151a9e8de9ef3c911bebdafd543df01ee0f3487932420b4b11d71ae96c076319%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22155d39c0ae81244e4bced14ee9d3ee87e9af990335b815695740e937545f300a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22198f9f1bb1fb0b05f3778af448d7aa7617ff993a04bae59a1f427184a866dab8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22201a37230ec7663dba353891c6293d885113e390f6fc6bb5a56b66357c8183d1%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22208d6c5db554be6f3d835a70ab323799dff697b00e23cfaac014c7d970506e19%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22225ec72ef1adf4ab077107adb2784c35ff1c0db1c0a8efcba78c3cadac4a47a8%22
@ -509,6 +543,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22520e684445f6257e1aeb5f74ceee23789d75517270876b92dd2860705aec037c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22532a3c38c20c60a3c64f548ad9bd3807e0585f70c78db495c0983fae44da056e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22674a2fef172685c51fda91aba205c20fb95e0c63fa4f0ecb598fb6213775ede5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22690d07f864220db5078dd937da7104993d3e7820732f8502b7c3c68cc9c22ae8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22723c18cc60cbfd6430123a2c5326ac021826f9b750f43159628fe4a0df882537%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22727f93738823de234b1ade5e45d5e5de82c86ce5baa7e52bbb4f9ef7a5e352d0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22737aa903ba42e1c108016e48749246b4823686fd7c08c27ce56c9165745a7a7c%22
@ -531,6 +566,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222016d102393229720048514df99f31e821a384a54cd9a798438b391cf64c50e8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222135c35a4e33fd6c4b9d1d0adc13b6596904839d59d7d748a4f29c2bda2db82a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222500e2a73d5d43830685d230b0f03d8de5235a9417e51fe5679657f4e96327b5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222785c0bc41692bde2e6ff0728a74bf5adfd52b9b5245743c376c9f941f2ea15b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223130cf99bca84e6a6c2ce0b2dc7732af1b856fa3473560da0e965795e41cdb36%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223202a6af54e02d88858b8ab87adca351db9eb05f3368a7bf928bc5f5fa4715e7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223264f4065c115bbebd21e49f375bda46a7157fda6e51ed6a4e82b3cc6c1c5749%22
@ -566,11 +602,13 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2298385a3548d87a841124069aa32398cca8a3175b75eb00e2da3973e6f3888503%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22005886c7f475614044a55712d5c059435c2871ef7ebbc6d3bcec8238cffea263%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22132044ee6a1b025a47fce929ce779c3dc657ee313e84741b69de8006bc428b05%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22297004e42b0023986e72f66ff6f4dceec1e5f580d1823e84ba79512ccef224f3%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22356727d03cb2d01f1e9f4e0f06a130c18ea22b3246344c3cff4224472c4e4795%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22710729f485e8502c76fe1cf25e83b281971138d3ab1d6fead7ef54e8541772ec%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22748386bf1196c9f3909c8a99ef12dc3faa30b06f0d26b7fe81d69b7925ef7bb0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22775632c25ea7b8f539d03be15fc817583ce646d2699826335c3d0fb52f436d93%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220049443cf44deab0ff3d83e548d4164c8a37f5b1024b6ed2c9a46f64592a9159%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222263757dfeda59af3c0617e4cd61bd16acc257c27c3be839ed10aad17b8b6430%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223179547d7fb663cec2b23230e73c68f121e9693d97c33501193c90b465d71e12%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224053867fcc6f7a00de2fc98aa984fb81d2ec2e1017be5f225727e24c87dd62b8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224263547c11f8ac52f2bab40ecd263decc2271e1f6b4d624ff4a91cbd9836d8f4%22
@ -579,13 +617,17 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229595314db92bc0575aa07715462bdb5a5f4456becc3a8315e34da61616bd6291%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229938964cf749a2955b2dd351b2ecade122ff5891fca3d9dfaa02ebfef7857d8e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229982255b8a2b4c74121a63cb867d538a23a47660eea513ce81443a06ee51970e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2227474177f75da08747b7ebc7dbdc09db0c174bbcdd72f307e08bb0b7eb5a85fa%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2235882624f349cd67b31d2d54dfbe3d16a783eaa89088470e5c3ac7de74192feb%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2276161401f6d3ed3f4c52bd2796bd760067a4406c48a0d44225a18e56e1c6c5f8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22026411613ded81fce0f3777630cd76feb9d090336c1d9a27f4d500c78ad621ae%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22096958952a4fe814286e4bbe6b60b0f396c7cc04da4d115597c6a21acc037133%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22269208974fe96bdf3b58a83ca13a951270c23ff1edd4f17a513df17566f1e7a8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226459653303b86856a4a9e2a671d9719ae07cc6a124d663e257dbd1eb54c5260f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227905731606e1bf1979fd3512fc9df1d8f60d692814da4037c241ec8c00b01d5a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2274700456869fd9bafc50aefc0fd10f061be643101c9b9822a5db68735741e88b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22514211726847c8e47f5c000a8a10b9a7796eb305386fd1c33be3bd342721cd88%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2245378686361438919642d04f0db04c9a8aed31edc4961274bc078c3e53cfa678%22
* https://threatfox.abuse.ch
## Literature

View File

@ -54,7 +54,7 @@ ID | Type | Indicator | Confidence
5 | File | `/usr/bin/pkexec` | High
6 | ... | ... | ...
There are 35 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 36 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -114,7 +114,7 @@ ID | IP address | Hostname | Campaign | Confidence
91 | [41.216.183.61](https://vuldb.com/?ip.41.216.183.61) | - | - | High
92 | ... | ... | ... | ...
There are 362 more IOC items available. Please use our online service to access the data.
There are 365 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -122,15 +122,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
6 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -138,51 +137,49 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/about-us.php` | High
2 | File | `/admin/save.php` | High
3 | File | `/admin/sys_sql_query.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/download` | High
6 | File | `/api/v1/alerts` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/api/v4/users/ids` | High
9 | File | `/apply.cgi` | Medium
10 | File | `/bitrix/admin/ldap_server_edit.php` | High
11 | File | `/category.php` | High
12 | File | `/categorypage.php` | High
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/cgi-bin/vitogate.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/classes/master.php?f=delete_order` | High
17 | File | `/company/store` | High
18 | File | `/Content/Template/root/reverse-shell.aspx` | High
19 | File | `/Controller/Ajaxfileupload.ashx` | High
20 | File | `/core/conditions/AbstractWrapper.java` | High
21 | File | `/etc/passwd` | Medium
22 | File | `/fcgi/scrut_fcgi.fcgi` | High
23 | File | `/forum/away.php` | High
24 | File | `/h/` | Low
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `//proc/kcore` | Medium
3 | File | `/admin/about-us.php` | High
4 | File | `/admin/save.php` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/download` | High
7 | File | `/api/v1/alerts` | High
8 | File | `/api/v1/terminal/sessions/?limit=1` | High
9 | File | `/api/v4/users/ids` | High
10 | File | `/apply.cgi` | Medium
11 | File | `/bitrix/admin/ldap_server_edit.php` | High
12 | File | `/category.php` | High
13 | File | `/categorypage.php` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/cgi-bin/vitogate.cgi` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/core/conditions/AbstractWrapper.java` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/etc/shadow` | Medium
21 | File | `/fcgi/scrut_fcgi.fcgi` | High
22 | File | `/forum/away.php` | High
23 | File | `/geoserver/gwc/rest.html` | High
24 | File | `/goform/formSysCmd` | High
25 | File | `/h/autoSaveDraft` | High
26 | File | `/HNAP1` | Low
27 | File | `/index.php` | Medium
28 | File | `/index.php?app=main&func=passport&action=login` | High
29 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/jobinfo/` | Medium
32 | File | `/librarian/bookdetails.php` | High
33 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
34 | File | `/patient/appointment.php` | High
35 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High
36 | File | `/proxy` | Low
37 | File | `/recipe-result` | High
38 | File | `/register.do` | Medium
39 | File | `/RPS2019Service/status.html` | High
40 | File | `/Service/ImageStationDataService.asmx` | High
41 | File | `/sicweb-ajax/tmproot/` | High
42 | File | `/spip.php` | Medium
43 | ... | ... | ...
28 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
29 | File | `/jeecg-boot/sys/common/upload` | High
30 | File | `/listplace/user/ticket/create` | High
31 | File | `/oauth/idp/.well-known/openid-configuration` | High
32 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
33 | File | `/patient/appointment.php` | High
34 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High
35 | File | `/proxy` | Low
36 | File | `/register.do` | Medium
37 | File | `/RPS2019Service/status.html` | High
38 | File | `/setting` | Medium
39 | File | `/sicweb-ajax/tmproot/` | High
40 | File | `/spip.php` | Medium
41 | ... | ... | ...
There are 374 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 358 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -197,6 +194,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/46.175.146.21
* https://search.censys.io/hosts/193.42.32.25
* https://search.censys.io/hosts/194.147.140.172
* https://search.censys.io/hosts/213.142.151.240
* https://threatfox.abuse.ch
* https://tria.ge/211011-szq87shfap
* https://tria.ge/211027-ancmkaadg2

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -100,10 +100,10 @@ ID | Type | Indicator | Confidence
43 | File | `/ptms/classes/Users.php` | High
44 | File | `/resources//../` | High
45 | File | `/rest/api/2/search` | High
46 | File | `/s/` | Low
46 | File | `/scripts/cpan_config` | High
47 | ... | ... | ...
There are 409 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 411 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -40,10 +40,11 @@ ID | IP address | Hostname | Campaign | Confidence
11 | [45.87.154.208](https://vuldb.com/?ip.45.87.154.208) | vm1075965.stark-industries.solutions | - | High
12 | [45.133.216.39](https://vuldb.com/?ip.45.133.216.39) | vm627637.stark-industries.solutions | - | High
13 | [45.153.241.167](https://vuldb.com/?ip.45.153.241.167) | - | - | High
14 | [46.176.222.241](https://vuldb.com/?ip.46.176.222.241) | ppp046176222241.access.hol.gr | - | High
15 | [47.23.89.126](https://vuldb.com/?ip.47.23.89.126) | ool-2f17597e.static.optonline.net | - | High
16 | [69.46.15.147](https://vuldb.com/?ip.69.46.15.147) | 69-46-15-147.static.hvvc.us | - | High
17 | ... | ... | ... | ...
14 | [46.22.211.151](https://vuldb.com/?ip.46.22.211.151) | ns6.printembrace.com | - | High
15 | [46.176.222.241](https://vuldb.com/?ip.46.176.222.241) | ppp046176222241.access.hol.gr | - | High
16 | [47.23.89.126](https://vuldb.com/?ip.47.23.89.126) | ool-2f17597e.static.optonline.net | - | High
17 | [69.46.15.147](https://vuldb.com/?ip.69.46.15.147) | 69-46-15-147.static.hvvc.us | - | High
18 | ... | ... | ... | ...
There are 66 more IOC items available. Please use our online service to access the data.
@ -77,22 +78,22 @@ ID | Type | Indicator | Confidence
7 | File | `/admin/user/manage_user.php` | High
8 | File | `/api/trackedEntityInstances` | High
9 | File | `/bin/login.php` | High
10 | File | `/cgi-bin/system_mgr.cgi` | High
11 | File | `/cgi/sshcheck.cgi` | High
12 | File | `/common/logViewer/logViewer.jsf` | High
13 | File | `/ConsoleHelp/` | High
14 | File | `/etc/sudoers` | Medium
15 | File | `/export` | Low
16 | File | `/home/filter_listings` | High
17 | File | `/horde/imp/search.php` | High
18 | File | `/ims/login.php` | High
19 | File | `/index.php` | Medium
20 | File | `/jsoa/hntdCustomDesktopActionContent` | High
21 | File | `/LEPTON_stable_2.2.2/upload/admins/media/index.php` | High
22 | File | `/login` | Low
23 | File | `/messageboard/view.php` | High
24 | File | `/modules/projects/vw_files.php` | High
25 | File | `/netflow/servlet/CReportPDFServlet` | High
10 | File | `/cgi/sshcheck.cgi` | High
11 | File | `/common/logViewer/logViewer.jsf` | High
12 | File | `/ConsoleHelp/` | High
13 | File | `/etc/sudoers` | Medium
14 | File | `/export` | Low
15 | File | `/home/filter_listings` | High
16 | File | `/horde/imp/search.php` | High
17 | File | `/ims/login.php` | High
18 | File | `/index.php` | Medium
19 | File | `/jsoa/hntdCustomDesktopActionContent` | High
20 | File | `/LEPTON_stable_2.2.2/upload/admins/media/index.php` | High
21 | File | `/login` | Low
22 | File | `/messageboard/view.php` | High
23 | File | `/modules/projects/vw_files.php` | High
24 | File | `/netflow/servlet/CReportPDFServlet` | High
25 | File | `/oauth/idp/.well-known/openid-configuration` | High
26 | File | `/opensis/modules/grades/InputFinalGrades.php` | High
27 | File | `/opensis/modules/users/Staff.php` | High
28 | File | `/plesk-site-preview/` | High
@ -111,33 +112,33 @@ ID | Type | Indicator | Confidence
41 | File | `/websocket/exec` | High
42 | File | `access.conf` | Medium
43 | File | `action.php` | Medium
44 | File | `adclick.php` | Medium
45 | File | `addsuppliers.php` | High
46 | File | `admin.php` | Medium
47 | File | `admin.remository.php` | High
48 | File | `admin/admin_users.php` | High
49 | File | `admin/login.php` | High
50 | File | `administers` | Medium
51 | File | `Administrator_list.php` | High
52 | File | `advancedsetup_websiteblocking.html` | High
53 | File | `affich.php` | Medium
54 | File | `ajax_mail_autoreply.php` | High
55 | File | `ajax_save_name.php` | High
56 | File | `album_portal.php` | High
57 | File | `allocator.cc` | Medium
58 | File | `announcements.php` | High
59 | File | `ap1.com` | Low
60 | File | `apache2/modsecurity.c` | High
61 | File | `api_jsonrpc.php` | High
62 | ... | ... | ...
44 | File | `actions.class.php` | High
45 | File | `adclick.php` | Medium
46 | File | `addsuppliers.php` | High
47 | File | `admin.php` | Medium
48 | File | `admin.remository.php` | High
49 | File | `admin/admin_users.php` | High
50 | File | `admin/login.php` | High
51 | File | `administers` | Medium
52 | File | `Administrator_list.php` | High
53 | File | `advancedsetup_websiteblocking.html` | High
54 | File | `affich.php` | Medium
55 | File | `ajax_mail_autoreply.php` | High
56 | File | `ajax_save_name.php` | High
57 | File | `album_portal.php` | High
58 | File | `allocator.cc` | Medium
59 | File | `announcements.php` | High
60 | File | `ap1.com` | Low
61 | ... | ... | ...
There are 546 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 532 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/311/black-basta-apt-iocs/
* https://de.darktrace.com/blog/black-basta-old-dogs-with-new-tricks
* https://get.zerofox.com/rs/143-DHV-007/images/ZeroFox-Intelligence-Update-Black-Basta-Ransomware-Report-2023.pdf
* https://www.cybereason.com/blog/threat-alert-aggressive-qakbot-campaign-and-the-black-basta-ransomware-group-targeting-u.s.-companies
* https://www.trendmicro.com/de_de/research/22/f/black-basta-ransomware-operators-expand-their-attack-arsenal-wit.html

View File

@ -34,14 +34,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-24, CWE-36, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-23, CWE-24, CWE-36, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -78,64 +78,70 @@ ID | Type | Indicator | Confidence
27 | File | `/admin/login.php` | High
28 | File | `/admin/maintenance/manage_category.php` | High
29 | File | `/admin/maintenance/view_designation.php` | High
30 | File | `/admin/mechanics/manage_mechanic.php` | High
31 | File | `/admin/modal_add_product.php` | High
32 | File | `/admin/offenses/view_details.php` | High
33 | File | `/admin/orders/update_status.php` | High
34 | File | `/admin/products/manage_product.php` | High
35 | File | `/admin/products/view_product.php` | High
36 | File | `/admin/project/update/2` | High
37 | File | `/admin/read.php?mudi=getSignal` | High
38 | File | `/admin/reg.php` | High
39 | File | `/admin/reminders/manage_reminder.php` | High
40 | File | `/admin/report/index.php` | High
41 | File | `/admin/service.php` | High
42 | File | `/admin/services/manage_service.php` | High
43 | File | `/admin/services/view_service.php` | High
44 | File | `/admin/service_requests/manage_inventory.php` | High
45 | File | `/admin/students/manage_academic.php` | High
46 | File | `/admin/students/update_status.php` | High
47 | File | `/admin/sys_sql_query.php` | High
48 | File | `/admin/test_status.php` | High
49 | File | `/admin/upload.php` | High
50 | File | `/admin/user/manage_user.php` | High
51 | File | `/admin/userprofile.php` | High
52 | File | `/admin/vote_edit.php` | High
53 | File | `/api/authentication/login` | High
54 | File | `/api/stl/actions/search` | High
55 | File | `/api/sys/login` | High
56 | File | `/apply.cgi` | Medium
57 | File | `/App_Resource/UEditor/server/upload.aspx` | High
58 | File | `/autheditpwd.php` | High
59 | File | `/author_posts.php` | High
60 | File | `/blog` | Low
61 | File | `/blog-single.php` | High
62 | File | `/booking/show_bookings/` | High
63 | File | `/browse` | Low
64 | File | `/bsms_ci/index.php/book` | High
65 | File | `/cgi-bin/` | Medium
66 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
67 | File | `/cgi-bin/ping.cgi` | High
68 | File | `/chaincity/user/ticket/create` | High
69 | File | `/changeimage.php` | High
70 | File | `/classes/Login.php` | High
71 | File | `/classes/Master.php` | High
72 | File | `/classes/Master.php?f=delete_category` | High
73 | File | `/classes/Master.php?f=delete_inquiry` | High
74 | File | `/classes/Master.php?f=delete_item` | High
75 | File | `/classes/Master.php?f=delete_service` | High
76 | File | `/classes/Master.php?f=delete_sub_category` | High
77 | File | `/classes/Master.php?f=save_course` | High
78 | File | `/classes/Master.php?f=save_inquiry` | High
79 | File | `/classes/Master.php?f=save_item` | High
80 | File | `/classes/Master.php?f=save_service` | High
81 | File | `/classes/Users.php` | High
82 | File | `/classes/Users.php?f=save` | High
83 | File | `/collection/all` | High
84 | File | `/company/store` | High
85 | ... | ... | ...
30 | File | `/admin/manage-pages.php` | High
31 | File | `/admin/mechanics/manage_mechanic.php` | High
32 | File | `/admin/modal_add_product.php` | High
33 | File | `/admin/offenses/view_details.php` | High
34 | File | `/admin/orders/update_status.php` | High
35 | File | `/admin/products/manage_product.php` | High
36 | File | `/admin/products/view_product.php` | High
37 | File | `/admin/project/update/2` | High
38 | File | `/admin/read.php?mudi=getSignal` | High
39 | File | `/admin/reg.php` | High
40 | File | `/admin/reminders/manage_reminder.php` | High
41 | File | `/admin/report/index.php` | High
42 | File | `/admin/service.php` | High
43 | File | `/admin/services/manage_service.php` | High
44 | File | `/admin/services/view_service.php` | High
45 | File | `/admin/service_requests/manage_inventory.php` | High
46 | File | `/admin/settings/` | High
47 | File | `/admin/students/manage_academic.php` | High
48 | File | `/admin/students/update_status.php` | High
49 | File | `/admin/subject.php` | High
50 | File | `/admin/sys_sql_query.php` | High
51 | File | `/admin/test_status.php` | High
52 | File | `/admin/theme-edit.php` | High
53 | File | `/admin/upload.php` | High
54 | File | `/admin/user/manage_user.php` | High
55 | File | `/admin/userprofile.php` | High
56 | File | `/admin/vote_edit.php` | High
57 | File | `/ample/app/ajax/member_data.php` | High
58 | File | `/api/authentication/login` | High
59 | File | `/api/DataDictionary/GetItemList` | High
60 | File | `/api/stl/actions/search` | High
61 | File | `/api/sys/login` | High
62 | File | `/apply.cgi` | Medium
63 | File | `/App_Resource/UEditor/server/upload.aspx` | High
64 | File | `/autheditpwd.php` | High
65 | File | `/author_posts.php` | High
66 | File | `/b2b-supermarket/catalog/all-products` | High
67 | File | `/blog` | Low
68 | File | `/blog-single.php` | High
69 | File | `/booking/show_bookings/` | High
70 | File | `/browse` | Low
71 | File | `/bsms_ci/index.php/book` | High
72 | File | `/cgi-bin/` | Medium
73 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
74 | File | `/cgi-bin/ping.cgi` | High
75 | File | `/chaincity/user/ticket/create` | High
76 | File | `/changeimage.php` | High
77 | File | `/classes/Login.php` | High
78 | File | `/classes/Master.php` | High
79 | File | `/classes/Master.php?f=delete_category` | High
80 | File | `/classes/Master.php?f=delete_inquiry` | High
81 | File | `/classes/Master.php?f=delete_item` | High
82 | File | `/classes/Master.php?f=delete_service` | High
83 | File | `/classes/Master.php?f=delete_sub_category` | High
84 | File | `/classes/Master.php?f=save_course` | High
85 | File | `/classes/Master.php?f=save_inquiry` | High
86 | File | `/classes/Master.php?f=save_item` | High
87 | File | `/classes/Master.php?f=save_service` | High
88 | File | `/classes/Users.php` | High
89 | File | `/classes/Users.php?f=save` | High
90 | File | `/collection/all` | High
91 | ... | ... | ...
There are 746 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 803 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [FR](https://vuldb.com/?country.fr)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 5 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -47,17 +47,17 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/ajax.php?action=read_msg` | High
2 | File | `/debug/pprof` | Medium
3 | File | `/env` | Low
4 | File | `/fos/admin/ajax.php` | High
5 | File | `/goform/SetNetControlList` | High
6 | File | `/server-status` | High
7 | File | `/src/chatbotapp/chatWindow.java` | High
8 | File | `addentry.php` | Medium
9 | File | `admin/categories_industry.php` | High
10 | File | `admin/class-woo-popup-admin.php` | High
3 | File | `/desktop_app/file.ajax.php?action=uploadfile` | High
4 | File | `/env` | Low
5 | File | `/fos/admin/ajax.php` | High
6 | File | `/goform/SetNetControlList` | High
7 | File | `/server-status` | High
8 | File | `/src/chatbotapp/chatWindow.java` | High
9 | File | `addentry.php` | Medium
10 | File | `admin/categories_industry.php` | High
11 | ... | ... | ...
There are 79 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 80 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -24,9 +24,10 @@ ID | IP address | Hostname | Campaign | Confidence
1 | [20.46.245.56](https://vuldb.com/?ip.20.46.245.56) | - | - | High
2 | [23.106.223.97](https://vuldb.com/?ip.23.106.223.97) | - | - | High
3 | [37.120.238.58](https://vuldb.com/?ip.37.120.238.58) | - | - | High
4 | ... | ... | ... | ...
4 | [45.134.20.66](https://vuldb.com/?ip.45.134.20.66) | - | - | High
5 | ... | ... | ... | ...
There are 12 more IOC items available. Please use our online service to access the data.
There are 14 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -34,7 +35,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-29 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-29 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
@ -42,7 +43,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -52,11 +53,11 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `.tin` | Low
3 | File | `/admin/?page=orders/view_order` | High
4 | File | `/admin/add-fee.php` | High
5 | File | `/admin/ajax.php?action=confirm_order` | High
6 | File | `/admin/ajax.php?action=delete_user` | High
7 | File | `/admin/ajax.php?action=delete_window` | High
3 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
4 | File | `/admin/ajax.php?action=confirm_order` | High
5 | File | `/admin/ajax.php?action=delete_user` | High
6 | File | `/admin/ajax.php?action=delete_window` | High
7 | File | `/admin/ajax/avatar.php` | High
8 | File | `/admin/article/article-add.php` | High
9 | File | `/admin/edit_members.php` | High
10 | File | `/admin/edit_subject.php` | High
@ -64,54 +65,61 @@ ID | Type | Indicator | Confidence
12 | File | `/admin/index.php` | High
13 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
14 | File | `/admin/list_onlineuser.php` | High
15 | File | `/admin/report/index.php` | High
16 | File | `/admin/services/manage_service.php` | High
17 | File | `/admin/students/update_status.php` | High
18 | File | `/admin/user/manage_user.php` | High
19 | File | `/admin/users/index.php` | High
20 | File | `/asms/classes/Master.php?f=delete_service` | High
21 | File | `/blog` | Low
22 | File | `/bsms_ci/index.php/user/edit_user/` | High
23 | File | `/classes/Master.php?f=delete_category` | High
24 | File | `/classes/Master.php?f=delete_inquiry` | High
25 | File | `/classes/Master.php?f=save_reminder` | High
26 | File | `/classes/Users.php?f=delete_client` | High
27 | File | `/clients/listclients.php` | High
28 | File | `/clients/profile` | High
29 | File | `/cms/category/list` | High
30 | File | `/collection/all` | High
31 | File | `/company/store` | High
32 | File | `/contacts/listcontacts.php` | High
33 | File | `/Default/Bd` | Medium
34 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
35 | File | `/ext/phar/phar_object.c` | High
36 | File | `/forum/away.php` | High
37 | File | `/fos/admin/index.php?page=menu` | High
38 | File | `/friends` | Medium
39 | File | `/goform/AddSysLogRule` | High
40 | File | `/goform/SafeEmailFilter` | High
41 | File | `/goform/SetIpMacBind` | High
42 | File | `/goform/setSnmpInfo` | High
43 | File | `/goform/setUplinkInfo` | High
44 | File | `/goform/SysToolReboot` | High
45 | File | `/goform/WifiBasicSet` | High
46 | File | `/graphql` | Medium
47 | File | `/home/get_tasks_list` | High
48 | File | `/hrm/employeeview.php` | High
49 | File | `/hss/?page=categories` | High
50 | File | `/hss/admin/brands/manage_brand.php` | High
51 | File | `/importexport.php` | High
52 | File | `/index.php?module=help_pages/pages&entities_id=24` | High
53 | File | `/items/search` | High
54 | ... | ... | ...
15 | File | `/admin/options` | High
16 | File | `/admin/report/index.php` | High
17 | File | `/admin/services/manage_service.php` | High
18 | File | `/admin/settings/` | High
19 | File | `/admin/show.php` | High
20 | File | `/admin/students/update_status.php` | High
21 | File | `/admin/subject.php` | High
22 | File | `/admin/user/manage_user.php` | High
23 | File | `/admin/users/index.php` | High
24 | File | `/ample/app/ajax/member_data.php` | High
25 | File | `/article/DelectArticleById/` | High
26 | File | `/asms/classes/Master.php?f=delete_service` | High
27 | File | `/auth/auth.php?user=1` | High
28 | File | `/b2b-supermarket/shopping-cart` | High
29 | File | `/blog` | Low
30 | File | `/bsms_ci/index.php/user/edit_user/` | High
31 | File | `/cgi-bin/cstecgi.cgi` | High
32 | File | `/classes/Master.php?f=delete_category` | High
33 | File | `/classes/Master.php?f=delete_inquiry` | High
34 | File | `/classes/Master.php?f=save_reminder` | High
35 | File | `/classes/Users.php?f=delete_client` | High
36 | File | `/clients/listclients.php` | High
37 | File | `/clients/profile` | High
38 | File | `/cms/category/list` | High
39 | File | `/collection/all` | High
40 | File | `/company/store` | High
41 | File | `/contacts/listcontacts.php` | High
42 | File | `/Default/Bd` | Medium
43 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
44 | File | `/ext/phar/phar_object.c` | High
45 | File | `/forum/away.php` | High
46 | File | `/fos/admin/index.php?page=menu` | High
47 | File | `/friends` | Medium
48 | File | `/goform/AddSysLogRule` | High
49 | File | `/goform/SafeEmailFilter` | High
50 | File | `/goform/SetIpMacBind` | High
51 | File | `/goform/setSnmpInfo` | High
52 | File | `/goform/setUplinkInfo` | High
53 | File | `/goform/SysToolReboot` | High
54 | File | `/goform/WifiBasicSet` | High
55 | File | `/graphql` | Medium
56 | File | `/home/get_tasks_list` | High
57 | File | `/hrm/employeeview.php` | High
58 | File | `/hss/?page=categories` | High
59 | File | `/hss/admin/brands/manage_brand.php` | High
60 | ... | ... | ...
There are 466 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 527 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.talosintelligence.com/2022/03/from-blackmatter-to-blackcat-analyzing.html
* https://threatfox.abuse.ch
* https://www.ic3.gov/Media/News/2022/220420.pdf
## Literature

View File

@ -53,52 +53,52 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?p=products` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/accessory/filesdel.html` | High
4 | File | `/admin/?page=user/manage` | High
5 | File | `/admin/add-new.php` | High
6 | File | `/admin/controller/JobLogController.java` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/admin/submit-articles` | High
9 | File | `/alphaware/summary.php` | High
10 | File | `/api/` | Low
11 | File | `/api/admin/store/product/list` | High
12 | File | `/api/baskets/{name}` | High
13 | File | `/api/stl/actions/search` | High
14 | File | `/api/sys/login` | High
15 | File | `/api/sys/set_passwd` | High
16 | File | `/api/v2/cli/commands` | High
17 | File | `/attachments` | Medium
18 | File | `/bin/ate` | Medium
19 | File | `/bitrix/admin/ldap_server_edit.php` | High
20 | File | `/boat/login.php` | High
21 | File | `/booking/show_bookings/` | High
22 | File | `/bsms_ci/index.php/book` | High
23 | File | `/cgi-bin` | Medium
24 | File | `/cgi-bin/luci/api/wireless` | High
25 | File | `/cgi-bin/wlogin.cgi` | High
26 | File | `/changePassword` | High
27 | File | `/Content/Template/root/reverse-shell.aspx` | High
28 | File | `/context/%2e/WEB-INF/web.xml` | High
29 | File | `/dashboard/add-blog.php` | High
30 | File | `/debug/pprof` | Medium
31 | File | `/DXR.axd` | Medium
32 | File | `/ecshop/admin/template.php` | High
33 | File | `/env` | Low
34 | File | `/etc/hosts` | Medium
35 | File | `/forum/away.php` | High
36 | File | `/goform/setmac` | High
37 | File | `/goform/wizard_end` | High
38 | File | `/group1/uploa` | High
39 | File | `/medicines/profile.php` | High
40 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
41 | File | `/out.php` | Medium
42 | File | `/owa/auth/logon.aspx` | High
43 | File | `/pet_shop/admin/?page=maintenance/manage_category` | High
44 | File | `/php-sms/admin/?page=user/manage_user` | High
2 | File | `/admin.php/accessory/filesdel.html` | High
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/controller/JobLogController.java` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/submit-articles` | High
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/api/baskets/{name}` | High
12 | File | `/api/stl/actions/search` | High
13 | File | `/api/sys/login` | High
14 | File | `/api/sys/set_passwd` | High
15 | File | `/api/v2/cli/commands` | High
16 | File | `/attachments` | Medium
17 | File | `/bin/ate` | Medium
18 | File | `/bitrix/admin/ldap_server_edit.php` | High
19 | File | `/boat/login.php` | High
20 | File | `/booking/show_bookings/` | High
21 | File | `/bsms_ci/index.php/book` | High
22 | File | `/cgi-bin` | Medium
23 | File | `/cgi-bin/wlogin.cgi` | High
24 | File | `/changePassword` | High
25 | File | `/Content/Template/root/reverse-shell.aspx` | High
26 | File | `/context/%2e/WEB-INF/web.xml` | High
27 | File | `/dashboard/add-blog.php` | High
28 | File | `/debug/pprof` | Medium
29 | File | `/DXR.axd` | Medium
30 | File | `/ecshop/admin/template.php` | High
31 | File | `/env` | Low
32 | File | `/etc/hosts` | Medium
33 | File | `/forum/away.php` | High
34 | File | `/goform/setmac` | High
35 | File | `/goform/wizard_end` | High
36 | File | `/group1/uploa` | High
37 | File | `/medicines/profile.php` | High
38 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
39 | File | `/out.php` | Medium
40 | File | `/owa/auth/logon.aspx` | High
41 | File | `/pet_shop/admin/?page=maintenance/manage_category` | High
42 | File | `/php-sms/admin/?page=user/manage_user` | High
43 | File | `/proxy` | Low
44 | File | `/reservation/add_message.php` | High
45 | ... | ... | ...
There are 392 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 386 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -22,11 +22,11 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.57.19.173](https://vuldb.com/?ip.2.57.19.173) | - | - | High
2 | [45.133.1.98](https://vuldb.com/?ip.45.133.1.98) | - | - | High
3 | [80.85.157.98](https://vuldb.com/?ip.80.85.157.98) | 06.use | - | High
2 | [20.163.158.142](https://vuldb.com/?ip.20.163.158.142) | - | - | High
3 | [45.133.1.98](https://vuldb.com/?ip.45.133.1.98) | - | - | High
4 | ... | ... | ... | ...
There are 2 more IOC items available. Please use our online service to access the data.
There are 3 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -60,6 +60,7 @@ There are 33 more IOA items available (file, library, argument, input value, pat
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://search.censys.io/hosts/2.57.19.173
* https://search.censys.io/hosts/20.163.158.142
* https://search.censys.io/hosts/103.90.161.122
* https://tracker.viriback.com/index.php?q=80.85.157.98
* https://tracker.viriback.com/index.php?q=146.19.191.190

View File

@ -76,7 +76,7 @@ ID | Type | Indicator | Confidence
17 | File | `admin/class-bulk-editor-list-table.php` | High
18 | ... | ... | ...
There are 146 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 147 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -54,20 +54,20 @@ ID | Type | Indicator | Confidence
4 | File | `/admin/googleads.php` | High
5 | File | `/admin/reg.php` | High
6 | File | `/admin/renewaldue.php` | High
7 | File | `/analysisProject/pagingQueryData` | High
8 | File | `/api/sys/login` | High
9 | File | `/booking/show_bookings/` | High
10 | File | `/cgi-bin/adm.cgi` | High
11 | File | `/collection/all` | High
12 | File | `/dashboard/add-portfolio.php` | High
13 | File | `/dipam/save-delegates.php` | High
14 | File | `/E-mobile/App/System/File/downfile.php` | High
15 | File | `/importexport.php` | High
16 | File | `/jurusanmatkul/data` | High
17 | File | `/log/decodmail.php` | High
7 | File | `/ajax` | Low
8 | File | `/analysisProject/pagingQueryData` | High
9 | File | `/api/sys/login` | High
10 | File | `/booking/show_bookings/` | High
11 | File | `/cgi-bin/adm.cgi` | High
12 | File | `/collection/all` | High
13 | File | `/dashboard/add-portfolio.php` | High
14 | File | `/dipam/save-delegates.php` | High
15 | File | `/E-mobile/App/System/File/downfile.php` | High
16 | File | `/importexport.php` | High
17 | File | `/jurusanmatkul/data` | High
18 | ... | ... | ...
There are 148 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 150 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
* [IT](https://vuldb.com/?country.it)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 3 more country items available. Please use our online service to access the data.
@ -53,7 +53,7 @@ ID | Type | Indicator | Confidence
4 | File | `data/gbconfiguration.dat` | High
5 | ... | ... | ...
There are 30 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 31 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -61,7 +61,7 @@ ID | Type | Indicator | Confidence
12 | File | `categories.php` | High
13 | ... | ... | ...
There are 105 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 106 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -31,13 +31,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -45,39 +46,62 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.FBCIndex` | Medium
1 | File | `$HOME/.terminfo` | High
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `/?ajax-request=jnews` | High
4 | File | `/admin/categories/manage_category.php` | High
5 | File | `/admin/edit_product.php` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/sales/manage_sale.php` | High
8 | File | `/api/baskets/{name}` | High
9 | File | `/blog` | Low
10 | File | `/boat/login.php` | High
11 | File | `/bsms_ci/index.php/user/edit_user/` | High
12 | File | `/cas/logout` | Medium
13 | File | `/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1` | High
14 | File | `/cgi-bin/koha/catalogue/search.pl` | High
15 | File | `/cgi-bin/upload_vpntar` | High
16 | File | `/core/tools/customblock.php` | High
17 | File | `/CPE` | Low
18 | File | `/debug/pprof` | Medium
19 | File | `/forum/away.php` | High
20 | File | `/ghost/preview` | High
21 | File | `/goform/Diagnosis` | High
22 | File | `/home/search` | Medium
23 | File | `/leaves/validate` | High
24 | File | `/mail.php` | Medium
25 | File | `/modules/profile/index.php` | High
26 | File | `/out.php` | Medium
27 | File | `/php-spms/admin/?page=user/` | High
28 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
29 | File | `/shell` | Low
30 | File | `/shopping/product.php` | High
31 | ... | ... | ...
3 | File | `/admin/addemployee.php` | High
4 | File | `/admin/add_exercises.php` | High
5 | File | `/admin/add_trainers.php` | High
6 | File | `/admin/api/admin/articles/` | High
7 | File | `/admin/api/theme-edit/` | High
8 | File | `/Admin/createClass.php` | High
9 | File | `/admin/edit.php` | High
10 | File | `/admin/edit_product.php` | High
11 | File | `/admin/settings.php` | High
12 | File | `/admin/students/manage.php` | High
13 | File | `/api/baskets/{name}` | High
14 | File | `/api/public/signup` | High
15 | File | `/api/v1/attack` | High
16 | File | `/api/v1/bait/set` | High
17 | File | `/api/v2/open/tablesInfo` | High
18 | File | `/blog` | Low
19 | File | `/boaform/wlan_basic_set.cgi` | High
20 | File | `/category.php` | High
21 | File | `/cgi-bin/koha/catalogue/search.pl` | High
22 | File | `/cgi-bin/upload_vpntar` | High
23 | File | `/core/tools/customblock.php` | High
24 | File | `/CPE` | Low
25 | File | `/csms/?page=contact_us` | High
26 | File | `/csms/admin/?page=user/list` | High
27 | File | `/cwms/classes/Master.php?f=save_contact` | High
28 | File | `/debug/pprof` | Medium
29 | File | `/ebics-server/ebics.aspx` | High
30 | File | `/edituser.php` | High
31 | File | `/employeeview.php` | High
32 | File | `/forum/away.php` | High
33 | File | `/FuguHub/cmsdocs/` | High
34 | File | `/goform/Diagnosis` | High
35 | File | `/home/search` | Medium
36 | File | `/inc/jquery/uploadify/uploadify.php` | High
37 | File | `/leaves/validate` | High
38 | File | `/login.php` | Medium
39 | File | `/loginVaLidation.php` | High
40 | File | `/mail.php` | Medium
41 | File | `/MicroStrategyWS/happyaxis.jsp` | High
42 | File | `/mims/app/addcustomerHandler.php` | High
43 | File | `/mkshope/login.php` | High
44 | File | `/oauth/idp/.well-known/openid-configuration` | High
45 | File | `/obs/bookPerPub.php` | High
46 | File | `/omos/admin/?page=user/list` | High
47 | File | `/one_church/churchprofile.php` | High
48 | File | `/one_church/userregister.php` | High
49 | File | `/out.php` | Medium
50 | File | `/pages/processlogin.php` | High
51 | File | `/php-sms/classes/Master.php` | High
52 | File | `/php-spms/admin/?page=user/` | High
53 | File | `/php_action/createUser.php` | High
54 | ... | ... | ...
There are 261 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 467 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,63 @@
# Borat RAT - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Borat RAT](https://vuldb.com/?actor.borat_rat). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.borat_rat](https://vuldb.com/?actor.borat_rat)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Borat RAT:
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Borat RAT.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [3.22.97.180](https://vuldb.com/?ip.3.22.97.180) | ec2-3-22-97-180.us-east-2.compute.amazonaws.com | - | Medium
2 | [18.209.171.232](https://vuldb.com/?ip.18.209.171.232) | ec2-18-209-171-232.compute-1.amazonaws.com | - | Medium
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Borat RAT_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1055 | CWE-74 | Injection | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
4 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Borat RAT. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/setup/install/setup.php` | High
2 | File | `/tmp` | Low
3 | File | `gravity.sh` | Medium
4 | ... | ... | ...
There are 1 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://threatfox.abuse.ch
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 17 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -79,14 +79,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -94,60 +94,50 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/save.php` | High
7 | File | `/admin/sys_sql_query.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/download` | High
11 | File | `/api/v1/alerts` | High
12 | File | `/api/v1/terminal/sessions/?limit=1` | High
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/category.php` | High
15 | File | `/categorypage.php` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/vitogate.cgi` | High
18 | File | `/company/store` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/Controller/Ajaxfileupload.ashx` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/etc/passwd` | Medium
23 | File | `/fcgi/scrut_fcgi.fcgi` | High
24 | File | `/feeds/post/publish` | High
25 | File | `/forum/away.php` | High
26 | File | `/h/` | Low
27 | File | `/HNAP1` | Low
28 | File | `/inc/jquery/uploadify/uploadify.php` | High
29 | File | `/index.php?app=main&func=passport&action=login` | High
30 | File | `/index.php?page=category_list` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/jobinfo/` | Medium
33 | File | `/Moosikay/order.php` | High
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/opac/Actions.php?a=login` | High
36 | File | `/PreviewHandler.ashx` | High
37 | File | `/proxy` | Low
38 | File | `/recipe-result` | High
39 | File | `/register.do` | Medium
40 | File | `/reservation/add_message.php` | High
41 | File | `/RPS2019Service/status.html` | High
42 | File | `/Service/ImageStationDataService.asmx` | High
43 | File | `/sicweb-ajax/tmproot/` | High
44 | File | `/spip.php` | Medium
45 | File | `/student/bookdetails.php` | High
46 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
47 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
48 | File | `/uploads/exam_question/` | High
49 | File | `/user/ticket/create` | High
50 | File | `/user/updatePwd` | High
51 | File | `/UserSelfServiceSettings.jsp` | High
52 | ... | ... | ...
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/admin/save.php` | High
3 | File | `/admin/sys_sql_query.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/download` | High
6 | File | `/api/v1/alerts` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/bitrix/admin/ldap_server_edit.php` | High
9 | File | `/category.php` | High
10 | File | `/categorypage.php` | High
11 | File | `/cgi-bin/luci/api/wireless` | High
12 | File | `/cgi-bin/vitogate.cgi` | High
13 | File | `/company/store` | High
14 | File | `/Content/Template/root/reverse-shell.aspx` | High
15 | File | `/Controller/Ajaxfileupload.ashx` | High
16 | File | `/core/conditions/AbstractWrapper.java` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/etc/passwd` | Medium
19 | File | `/fcgi/scrut_fcgi.fcgi` | High
20 | File | `/forum/away.php` | High
21 | File | `/geoserver/gwc/rest.html` | High
22 | File | `/goform/formSysCmd` | High
23 | File | `/h/` | Low
24 | File | `/HNAP1` | Low
25 | File | `/index.php?app=main&func=passport&action=login` | High
26 | File | `/index.php?page=category_list` | High
27 | File | `/jeecg-boot/sys/common/upload` | High
28 | File | `/jobinfo/` | Medium
29 | File | `/oauth/idp/.well-known/openid-configuration` | High
30 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
31 | File | `/PreviewHandler.ashx` | High
32 | File | `/proxy` | Low
33 | File | `/recipe-result` | High
34 | File | `/register.do` | Medium
35 | File | `/RPS2019Service/status.html` | High
36 | File | `/Service/ImageStationDataService.asmx` | High
37 | File | `/setting` | Medium
38 | File | `/sicweb-ajax/tmproot/` | High
39 | File | `/spip.php` | Medium
40 | File | `/student/bookdetails.php` | High
41 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
42 | ... | ... | ...
There are 456 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 365 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -87,9 +87,11 @@ ID | Type | Indicator | Confidence
37 | File | `adminForums.php` | High
38 | File | `allopass-error.php` | High
39 | File | `app/application.cpp` | High
40 | ... | ... | ...
40 | File | `ashnews.php/ashheadlines.php` | High
41 | File | `auth-gss2.c` | Medium
42 | ... | ... | ...
There are 342 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 359 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [BR](https://vuldb.com/?country.br)
* ...
There are 22 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -1787,14 +1787,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-29, CWE-35, CWE-36 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -1802,61 +1803,56 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `//WEB-INF` | Medium
3 | File | `/about.php` | Medium
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/cashadvance_row.php` | High
6 | File | `/admin/maintenance/brand.php` | High
7 | File | `/admin/maintenance/view_designation.php` | High
8 | File | `/admin/read.php?mudi=getSignal` | High
9 | File | `/admin/sys_sql_query.php` | High
10 | File | `/admin/userprofile.php` | High
11 | File | `/api/baskets/{name}` | High
12 | File | `/bitrix/admin/ldap_server_edit.php` | High
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/cgi-bin/ping.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/changeimage.php` | High
17 | File | `/company/store` | High
18 | File | `/Content/Template/root/reverse-shell.aspx` | High
19 | File | `/Controller/Ajaxfileupload.ashx` | High
20 | File | `/core/conditions/AbstractWrapper.java` | High
21 | File | `/data/app` | Medium
22 | File | `/E-mobile/App/System/File/downfile.php` | High
23 | File | `/Electron/download` | High
24 | File | `/etc/passwd` | Medium
25 | File | `/feeds/post/publish` | High
26 | File | `/forum/away.php` | High
27 | File | `/h/` | Low
28 | File | `/inc/jquery/uploadify/uploadify.php` | High
29 | File | `/index.php?app=main&func=passport&action=login` | High
30 | File | `/index.php?page=category_list` | High
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `.htaccess` | Medium
3 | File | `/admin/add-category.php` | High
4 | File | `/admin/add-services.php` | High
5 | File | `/admin/maintenance/brand.php` | High
6 | File | `/admin/save.php` | High
7 | File | `/admin/sys_sql_query.php` | High
8 | File | `/ajax/networking/get_netcfg.php` | High
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/download` | High
11 | File | `/api/v1/alerts` | High
12 | File | `/api/v1/terminal/sessions/?limit=1` | High
13 | File | `/bd_genie_create_account.cgi` | High
14 | File | `/bitrix/admin/ldap_server_edit.php` | High
15 | File | `/category.php` | High
16 | File | `/categorypage.php` | High
17 | File | `/cgi-bin/luci/api/wireless` | High
18 | File | `/cgi-bin/vitogate.cgi` | High
19 | File | `/company/store` | High
20 | File | `/Content/Template/root/reverse-shell.aspx` | High
21 | File | `/Controller/Ajaxfileupload.ashx` | High
22 | File | `/core/conditions/AbstractWrapper.java` | High
23 | File | `/data/app` | Medium
24 | File | `/debug/pprof` | Medium
25 | File | `/etc/passwd` | Medium
26 | File | `/fcgi/scrut_fcgi.fcgi` | High
27 | File | `/forum/away.php` | High
28 | File | `/geoserver/gwc/rest.html` | High
29 | File | `/goform/formSysCmd` | High
30 | File | `/HNAP1` | Low
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/jobinfo/` | Medium
33 | File | `/licenses` | Medium
34 | File | `/Moosikay/order.php` | High
35 | File | `/opac/Actions.php?a=login` | High
36 | File | `/preview.php` | Medium
37 | File | `/PreviewHandler.ashx` | High
32 | File | `/licenses` | Medium
33 | File | `/mobileredir/openApp.jsp` | High
34 | File | `/modules/projects/summary.inc.php` | High
35 | File | `/oauth/idp/.well-known/openid-configuration` | High
36 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
37 | File | `/preview.php` | Medium
38 | File | `/proxy` | Low
39 | File | `/recipe-result` | High
40 | File | `/register.do` | Medium
41 | File | `/reservation/add_message.php` | High
42 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
43 | File | `/send_order.cgi?parameter=access_detect` | High
44 | File | `/Service/ImageStationDataService.asmx` | High
45 | File | `/spip.php` | Medium
46 | File | `/src/capture.c` | High
47 | File | `/student/bookdetails.php` | High
48 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
49 | File | `/text/pdf/PdfReader.java` | High
50 | File | `/uploads/exam_question/` | High
51 | File | `/user/ticket/create` | High
52 | File | `/user/updatePwd` | High
53 | ... | ... | ...
41 | File | `/RPS2019Service/status.html` | High
42 | File | `/scripts/unlock_tasks.php` | High
43 | File | `/Service/ImageStationDataService.asmx` | High
44 | File | `/setting` | Medium
45 | File | `/sicweb-ajax/tmproot/` | High
46 | File | `/spip.php` | Medium
47 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
48 | ... | ... | ...
There are 463 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 418 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -72,7 +72,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -92,30 +92,32 @@ ID | Type | Indicator | Confidence
10 | File | `/admin/users.php?source=edit_user&id=1` | High
11 | File | `/administrator/alerts/alertLightbox.php` | High
12 | File | `/administrator/templates/default/html/windows/right.php` | High
13 | File | `/apps/acs-commons/content/page-compare.html` | High
14 | File | `/cgi-bin/webadminget.cgi` | High
15 | File | `/classes/Master.php?f=delete_service` | High
16 | File | `/classes/Master.php?f=save_course` | High
17 | File | `/demo/module/?module=HERE` | High
18 | File | `/download/set.cgi` | High
19 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
20 | File | `/dvcset/sysset/set.cgi` | High
21 | File | `/forum/away.php` | High
22 | File | `/goform/SysToolReboot` | High
23 | File | `/goform/WifiExtraSet` | High
24 | File | `/inc/topBarNav.php` | High
25 | File | `/index.php?m=admin&c=custom&a=plugindelhandle` | High
26 | File | `/mkshop/Men/profile.php` | High
27 | File | `/mngset/authset` | High
28 | File | `/mobile/downloadfile.aspx` | High
29 | File | `/net/nfc/netlink.c` | High
30 | File | `/out.php` | Medium
31 | File | `/outgoing.php` | High
32 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
33 | File | `/presale/join` | High
34 | ... | ... | ...
13 | File | `/api/runscript` | High
14 | File | `/apps/acs-commons/content/page-compare.html` | High
15 | File | `/cgi-bin/webadminget.cgi` | High
16 | File | `/classes/Master.php?f=delete_service` | High
17 | File | `/classes/Master.php?f=save_course` | High
18 | File | `/demo/module/?module=HERE` | High
19 | File | `/download/set.cgi` | High
20 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
21 | File | `/dvcset/sysset/set.cgi` | High
22 | File | `/forum/away.php` | High
23 | File | `/goform/SysToolReboot` | High
24 | File | `/goform/WifiExtraSet` | High
25 | File | `/inc/topBarNav.php` | High
26 | File | `/index.php?m=admin&c=custom&a=plugindelhandle` | High
27 | File | `/mkshop/Men/profile.php` | High
28 | File | `/mngset/authset` | High
29 | File | `/mobile/downloadfile.aspx` | High
30 | File | `/net/nfc/netlink.c` | High
31 | File | `/out.php` | Medium
32 | File | `/outgoing.php` | High
33 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
34 | File | `/presale/join` | High
35 | File | `/public/launchNewWindow.jsp` | High
36 | ... | ... | ...
There are 291 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 307 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -55,7 +55,7 @@ ID | Type | Indicator | Confidence
3 | File | `/home/www/cgi-bin/diagnostics.cgi` | High
4 | ... | ... | ...
There are 17 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 19 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 23 more country items available. Please use our online service to access the data.
There are 24 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -47,7 +47,7 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
@ -63,60 +63,59 @@ ID | Type | Indicator | Confidence
1 | File | `.htaccess` | Medium
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
4 | File | `/admin/ajax/avatar.php` | High
5 | File | `/admin/forgot-password.php` | High
6 | File | `/admin/index.php` | High
7 | File | `/admin/lab.php` | High
8 | File | `/admin/login.php` | High
9 | File | `/admin/payment.php` | High
10 | File | `/admin/show.php` | High
11 | File | `/api/file_uploader.php` | High
12 | File | `/api/RecordingList/DownloadRecord?file=` | High
13 | File | `/Application/Admin/Controller/ConfigController.class.php` | High
14 | File | `/bin/boa` | Medium
15 | File | `/cimom` | Low
16 | File | `/default.php?idx=17` | High
17 | File | `/dev/shm` | Medium
18 | File | `/download` | Medium
19 | File | `/env` | Low
20 | File | `/forum/away.php` | High
21 | File | `/GponForm/device_Form?script/` | High
22 | File | `/login/index.php` | High
23 | File | `/mgmt/tm/util/bash` | High
24 | File | `/net` | Low
25 | File | `/opt/bin/cli` | Medium
26 | File | `/p` | Low
27 | File | `/patient/doctors.php` | High
28 | File | `/phpinventory/editcategory.php` | High
29 | File | `/SASWebReportStudio/logonAndRender.do` | High
30 | File | `/service/upload` | High
31 | File | `/setup/finish` | High
32 | File | `/spip.php` | Medium
33 | File | `/uncpath/` | Medium
34 | File | `/updown/upload.cgi` | High
35 | File | `/user/del.php` | High
36 | File | `/viewer/krpano.html` | High
37 | File | `/wp-admin/admin-ajax.php` | High
38 | File | `/_next` | Low
39 | File | `/_vti_pvt/access.cnf` | High
40 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
41 | File | `123flashchat.php` | High
42 | File | `act.php` | Low
43 | File | `ActionServlet.java` | High
44 | File | `adclick.php` | Medium
45 | File | `admin.php` | Medium
46 | File | `admin.php/pay` | High
47 | File | `admin/bad.php` | High
48 | File | `admin/index.php` | High
49 | File | `admin/index.php/user/del/1` | High
50 | File | `admin/index.php?id=themes&action=edit_chunk` | High
51 | File | `admin/loginform.php` | High
52 | File | `admin/member/edit.html` | High
53 | File | `administrator` | High
54 | File | `administrator/index.php` | High
55 | ... | ... | ...
4 | File | `/admin/add-services.php` | High
5 | File | `/admin/ajax/avatar.php` | High
6 | File | `/admin/edit-services.php` | High
7 | File | `/admin/forgot-password.php` | High
8 | File | `/admin/index.php` | High
9 | File | `/admin/lab.php` | High
10 | File | `/admin/login.php` | High
11 | File | `/admin/payment.php` | High
12 | File | `/admin/show.php` | High
13 | File | `/api/file_uploader.php` | High
14 | File | `/api/RecordingList/DownloadRecord?file=` | High
15 | File | `/api/v1/terminal/sessions/?limit=1` | High
16 | File | `/Application/Admin/Controller/ConfigController.class.php` | High
17 | File | `/bin/boa` | Medium
18 | File | `/boat/login.php` | High
19 | File | `/cimom` | Low
20 | File | `/clinic/disease_symptoms_view.php` | High
21 | File | `/default.php?idx=17` | High
22 | File | `/dev/shm` | Medium
23 | File | `/download` | Medium
24 | File | `/env` | Low
25 | File | `/forum/away.php` | High
26 | File | `/GponForm/device_Form?script/` | High
27 | File | `/login/index.php` | High
28 | File | `/mgmt/tm/util/bash` | High
29 | File | `/net` | Low
30 | File | `/opt/bin/cli` | Medium
31 | File | `/p` | Low
32 | File | `/patient/doctors.php` | High
33 | File | `/phpinventory/editcategory.php` | High
34 | File | `/SASWebReportStudio/logonAndRender.do` | High
35 | File | `/service/upload` | High
36 | File | `/setup/finish` | High
37 | File | `/spip.php` | Medium
38 | File | `/sysmanage/edit_manageadmin.php` | High
39 | File | `/uncpath/` | Medium
40 | File | `/updown/upload.cgi` | High
41 | File | `/user/del.php` | High
42 | File | `/viewer/krpano.html` | High
43 | File | `/wp-admin/admin-ajax.php` | High
44 | File | `/_next` | Low
45 | File | `/_vti_pvt/access.cnf` | High
46 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
47 | File | `123flashchat.php` | High
48 | File | `act.php` | Low
49 | File | `ActionServlet.java` | High
50 | File | `adclick.php` | Medium
51 | File | `admin.php` | Medium
52 | File | `admin.php/pay` | High
53 | File | `admin/bad.php` | High
54 | ... | ... | ...
There are 479 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 474 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 17 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -30,53 +30,57 @@ ID | IP address | Hostname | Campaign | Confidence
7 | [3.133.7.69](https://vuldb.com/?ip.3.133.7.69) | ec2-3-133-7-69.us-east-2.compute.amazonaws.com | - | Medium
8 | [3.221.126.84](https://vuldb.com/?ip.3.221.126.84) | ec2-3-221-126-84.compute-1.amazonaws.com | - | Medium
9 | [5.188.87.50](https://vuldb.com/?ip.5.188.87.50) | - | - | High
10 | [8.219.217.130](https://vuldb.com/?ip.8.219.217.130) | - | - | High
11 | [8.222.133.105](https://vuldb.com/?ip.8.222.133.105) | - | - | High
12 | [13.82.141.216](https://vuldb.com/?ip.13.82.141.216) | - | - | High
13 | [13.112.226.27](https://vuldb.com/?ip.13.112.226.27) | ec2-13-112-226-27.ap-northeast-1.compute.amazonaws.com | - | Medium
14 | [13.113.45.138](https://vuldb.com/?ip.13.113.45.138) | ec2-13-113-45-138.ap-northeast-1.compute.amazonaws.com | - | Medium
15 | [13.114.48.174](https://vuldb.com/?ip.13.114.48.174) | ec2-13-114-48-174.ap-northeast-1.compute.amazonaws.com | - | Medium
16 | [13.114.78.162](https://vuldb.com/?ip.13.114.78.162) | ec2-13-114-78-162.ap-northeast-1.compute.amazonaws.com | - | Medium
17 | [13.114.110.144](https://vuldb.com/?ip.13.114.110.144) | ec2-13-114-110-144.ap-northeast-1.compute.amazonaws.com | - | Medium
18 | [13.114.224.91](https://vuldb.com/?ip.13.114.224.91) | ec2-13-114-224-91.ap-northeast-1.compute.amazonaws.com | - | Medium
19 | [13.230.94.200](https://vuldb.com/?ip.13.230.94.200) | ec2-13-230-94-200.ap-northeast-1.compute.amazonaws.com | - | Medium
20 | [13.230.243.50](https://vuldb.com/?ip.13.230.243.50) | ec2-13-230-243-50.ap-northeast-1.compute.amazonaws.com | - | Medium
21 | [13.231.24.246](https://vuldb.com/?ip.13.231.24.246) | ec2-13-231-24-246.ap-northeast-1.compute.amazonaws.com | - | Medium
22 | [15.164.245.79](https://vuldb.com/?ip.15.164.245.79) | ec2-15-164-245-79.ap-northeast-2.compute.amazonaws.com | - | Medium
23 | [15.206.79.179](https://vuldb.com/?ip.15.206.79.179) | ec2-15-206-79-179.ap-south-1.compute.amazonaws.com | - | Medium
24 | [15.206.84.52](https://vuldb.com/?ip.15.206.84.52) | ec2-15-206-84-52.ap-south-1.compute.amazonaws.com | - | Medium
25 | [16.16.162.142](https://vuldb.com/?ip.16.16.162.142) | ec2-16-16-162-142.eu-north-1.compute.amazonaws.com | - | Medium
26 | [18.66.112.58](https://vuldb.com/?ip.18.66.112.58) | server-18-66-112-58.fra56.r.cloudfront.net | - | High
27 | [18.66.112.89](https://vuldb.com/?ip.18.66.112.89) | server-18-66-112-89.fra56.r.cloudfront.net | - | High
28 | [18.66.112.114](https://vuldb.com/?ip.18.66.112.114) | server-18-66-112-114.fra56.r.cloudfront.net | - | High
29 | [18.66.112.122](https://vuldb.com/?ip.18.66.112.122) | server-18-66-112-122.fra56.r.cloudfront.net | - | High
30 | [18.130.233.249](https://vuldb.com/?ip.18.130.233.249) | ec2-18-130-233-249.eu-west-2.compute.amazonaws.com | - | Medium
31 | [18.133.26.247](https://vuldb.com/?ip.18.133.26.247) | ec2-18-133-26-247.eu-west-2.compute.amazonaws.com | - | Medium
32 | [18.134.141.72](https://vuldb.com/?ip.18.134.141.72) | ec2-18-134-141-72.eu-west-2.compute.amazonaws.com | - | Medium
33 | [18.154.185.36](https://vuldb.com/?ip.18.154.185.36) | server-18-154-185-36.ord58.r.cloudfront.net | - | High
34 | [18.154.185.115](https://vuldb.com/?ip.18.154.185.115) | server-18-154-185-115.ord58.r.cloudfront.net | - | High
35 | [18.163.6.122](https://vuldb.com/?ip.18.163.6.122) | ec2-18-163-6-122.ap-east-1.compute.amazonaws.com | - | Medium
36 | [18.176.20.234](https://vuldb.com/?ip.18.176.20.234) | ec2-18-176-20-234.ap-northeast-1.compute.amazonaws.com | - | Medium
37 | [18.176.35.161](https://vuldb.com/?ip.18.176.35.161) | ec2-18-176-35-161.ap-northeast-1.compute.amazonaws.com | - | Medium
38 | [18.177.226.88](https://vuldb.com/?ip.18.177.226.88) | ec2-18-177-226-88.ap-northeast-1.compute.amazonaws.com | - | Medium
39 | [18.178.161.19](https://vuldb.com/?ip.18.178.161.19) | ec2-18-178-161-19.ap-northeast-1.compute.amazonaws.com | - | Medium
40 | [18.178.244.246](https://vuldb.com/?ip.18.178.244.246) | ec2-18-178-244-246.ap-northeast-1.compute.amazonaws.com | - | Medium
41 | [18.180.64.43](https://vuldb.com/?ip.18.180.64.43) | ec2-18-180-64-43.ap-northeast-1.compute.amazonaws.com | - | Medium
42 | [18.181.114.13](https://vuldb.com/?ip.18.181.114.13) | ec2-18-181-114-13.ap-northeast-1.compute.amazonaws.com | - | Medium
43 | [18.182.126.252](https://vuldb.com/?ip.18.182.126.252) | ec2-18-182-126-252.ap-northeast-1.compute.amazonaws.com | - | Medium
44 | [18.188.54.77](https://vuldb.com/?ip.18.188.54.77) | ec2-18-188-54-77.us-east-2.compute.amazonaws.com | - | Medium
45 | [18.193.106.166](https://vuldb.com/?ip.18.193.106.166) | ec2-18-193-106-166.eu-central-1.compute.amazonaws.com | - | Medium
46 | [18.208.87.99](https://vuldb.com/?ip.18.208.87.99) | ec2-18-208-87-99.compute-1.amazonaws.com | - | Medium
47 | [18.217.179.8](https://vuldb.com/?ip.18.217.179.8) | ec2-18-217-179-8.us-east-2.compute.amazonaws.com | - | Medium
48 | [18.219.153.204](https://vuldb.com/?ip.18.219.153.204) | ec2-18-219-153-204.us-east-2.compute.amazonaws.com | - | Medium
49 | [18.236.92.31](https://vuldb.com/?ip.18.236.92.31) | ec2-18-236-92-31.us-west-2.compute.amazonaws.com | - | Medium
50 | [18.238.132.5](https://vuldb.com/?ip.18.238.132.5) | server-18-238-132-5.dfw57.r.cloudfront.net | - | High
51 | [18.238.132.55](https://vuldb.com/?ip.18.238.132.55) | server-18-238-132-55.dfw57.r.cloudfront.net | - | High
52 | [18.238.132.74](https://vuldb.com/?ip.18.238.132.74) | server-18-238-132-74.dfw57.r.cloudfront.net | - | High
53 | [18.238.132.97](https://vuldb.com/?ip.18.238.132.97) | server-18-238-132-97.dfw57.r.cloudfront.net | - | High
54 | ... | ... | ... | ...
10 | [8.212.128.240](https://vuldb.com/?ip.8.212.128.240) | - | - | High
11 | [8.219.217.130](https://vuldb.com/?ip.8.219.217.130) | - | - | High
12 | [8.222.133.105](https://vuldb.com/?ip.8.222.133.105) | - | - | High
13 | [13.82.141.216](https://vuldb.com/?ip.13.82.141.216) | - | - | High
14 | [13.112.226.27](https://vuldb.com/?ip.13.112.226.27) | ec2-13-112-226-27.ap-northeast-1.compute.amazonaws.com | - | Medium
15 | [13.113.45.138](https://vuldb.com/?ip.13.113.45.138) | ec2-13-113-45-138.ap-northeast-1.compute.amazonaws.com | - | Medium
16 | [13.113.204.244](https://vuldb.com/?ip.13.113.204.244) | ec2-13-113-204-244.ap-northeast-1.compute.amazonaws.com | - | Medium
17 | [13.114.48.174](https://vuldb.com/?ip.13.114.48.174) | ec2-13-114-48-174.ap-northeast-1.compute.amazonaws.com | - | Medium
18 | [13.114.78.162](https://vuldb.com/?ip.13.114.78.162) | ec2-13-114-78-162.ap-northeast-1.compute.amazonaws.com | - | Medium
19 | [13.114.110.144](https://vuldb.com/?ip.13.114.110.144) | ec2-13-114-110-144.ap-northeast-1.compute.amazonaws.com | - | Medium
20 | [13.114.224.91](https://vuldb.com/?ip.13.114.224.91) | ec2-13-114-224-91.ap-northeast-1.compute.amazonaws.com | - | Medium
21 | [13.115.223.29](https://vuldb.com/?ip.13.115.223.29) | ec2-13-115-223-29.ap-northeast-1.compute.amazonaws.com | - | Medium
22 | [13.230.94.200](https://vuldb.com/?ip.13.230.94.200) | ec2-13-230-94-200.ap-northeast-1.compute.amazonaws.com | - | Medium
23 | [13.230.243.50](https://vuldb.com/?ip.13.230.243.50) | ec2-13-230-243-50.ap-northeast-1.compute.amazonaws.com | - | Medium
24 | [13.231.24.246](https://vuldb.com/?ip.13.231.24.246) | ec2-13-231-24-246.ap-northeast-1.compute.amazonaws.com | - | Medium
25 | [15.164.245.79](https://vuldb.com/?ip.15.164.245.79) | ec2-15-164-245-79.ap-northeast-2.compute.amazonaws.com | - | Medium
26 | [15.206.79.179](https://vuldb.com/?ip.15.206.79.179) | ec2-15-206-79-179.ap-south-1.compute.amazonaws.com | - | Medium
27 | [15.206.84.52](https://vuldb.com/?ip.15.206.84.52) | ec2-15-206-84-52.ap-south-1.compute.amazonaws.com | - | Medium
28 | [16.16.162.142](https://vuldb.com/?ip.16.16.162.142) | ec2-16-16-162-142.eu-north-1.compute.amazonaws.com | - | Medium
29 | [18.66.112.58](https://vuldb.com/?ip.18.66.112.58) | server-18-66-112-58.fra56.r.cloudfront.net | - | High
30 | [18.66.112.89](https://vuldb.com/?ip.18.66.112.89) | server-18-66-112-89.fra56.r.cloudfront.net | - | High
31 | [18.66.112.114](https://vuldb.com/?ip.18.66.112.114) | server-18-66-112-114.fra56.r.cloudfront.net | - | High
32 | [18.66.112.122](https://vuldb.com/?ip.18.66.112.122) | server-18-66-112-122.fra56.r.cloudfront.net | - | High
33 | [18.130.233.249](https://vuldb.com/?ip.18.130.233.249) | ec2-18-130-233-249.eu-west-2.compute.amazonaws.com | - | Medium
34 | [18.133.26.247](https://vuldb.com/?ip.18.133.26.247) | ec2-18-133-26-247.eu-west-2.compute.amazonaws.com | - | Medium
35 | [18.134.141.72](https://vuldb.com/?ip.18.134.141.72) | ec2-18-134-141-72.eu-west-2.compute.amazonaws.com | - | Medium
36 | [18.154.185.36](https://vuldb.com/?ip.18.154.185.36) | server-18-154-185-36.ord58.r.cloudfront.net | - | High
37 | [18.154.185.115](https://vuldb.com/?ip.18.154.185.115) | server-18-154-185-115.ord58.r.cloudfront.net | - | High
38 | [18.163.6.122](https://vuldb.com/?ip.18.163.6.122) | ec2-18-163-6-122.ap-east-1.compute.amazonaws.com | - | Medium
39 | [18.176.20.234](https://vuldb.com/?ip.18.176.20.234) | ec2-18-176-20-234.ap-northeast-1.compute.amazonaws.com | - | Medium
40 | [18.176.27.91](https://vuldb.com/?ip.18.176.27.91) | ec2-18-176-27-91.ap-northeast-1.compute.amazonaws.com | - | Medium
41 | [18.176.35.161](https://vuldb.com/?ip.18.176.35.161) | ec2-18-176-35-161.ap-northeast-1.compute.amazonaws.com | - | Medium
42 | [18.177.226.88](https://vuldb.com/?ip.18.177.226.88) | ec2-18-177-226-88.ap-northeast-1.compute.amazonaws.com | - | Medium
43 | [18.178.161.19](https://vuldb.com/?ip.18.178.161.19) | ec2-18-178-161-19.ap-northeast-1.compute.amazonaws.com | - | Medium
44 | [18.178.244.246](https://vuldb.com/?ip.18.178.244.246) | ec2-18-178-244-246.ap-northeast-1.compute.amazonaws.com | - | Medium
45 | [18.180.64.43](https://vuldb.com/?ip.18.180.64.43) | ec2-18-180-64-43.ap-northeast-1.compute.amazonaws.com | - | Medium
46 | [18.181.114.13](https://vuldb.com/?ip.18.181.114.13) | ec2-18-181-114-13.ap-northeast-1.compute.amazonaws.com | - | Medium
47 | [18.182.126.252](https://vuldb.com/?ip.18.182.126.252) | ec2-18-182-126-252.ap-northeast-1.compute.amazonaws.com | - | Medium
48 | [18.188.54.77](https://vuldb.com/?ip.18.188.54.77) | ec2-18-188-54-77.us-east-2.compute.amazonaws.com | - | Medium
49 | [18.193.106.166](https://vuldb.com/?ip.18.193.106.166) | ec2-18-193-106-166.eu-central-1.compute.amazonaws.com | - | Medium
50 | [18.208.87.99](https://vuldb.com/?ip.18.208.87.99) | ec2-18-208-87-99.compute-1.amazonaws.com | - | Medium
51 | [18.217.179.8](https://vuldb.com/?ip.18.217.179.8) | ec2-18-217-179-8.us-east-2.compute.amazonaws.com | - | Medium
52 | [18.219.153.204](https://vuldb.com/?ip.18.219.153.204) | ec2-18-219-153-204.us-east-2.compute.amazonaws.com | - | Medium
53 | [18.236.92.31](https://vuldb.com/?ip.18.236.92.31) | ec2-18-236-92-31.us-west-2.compute.amazonaws.com | - | Medium
54 | [18.238.132.5](https://vuldb.com/?ip.18.238.132.5) | server-18-238-132-5.dfw57.r.cloudfront.net | - | High
55 | [18.238.132.55](https://vuldb.com/?ip.18.238.132.55) | server-18-238-132-55.dfw57.r.cloudfront.net | - | High
56 | [18.238.132.74](https://vuldb.com/?ip.18.238.132.74) | server-18-238-132-74.dfw57.r.cloudfront.net | - | High
57 | [18.238.132.97](https://vuldb.com/?ip.18.238.132.97) | server-18-238-132-97.dfw57.r.cloudfront.net | - | High
58 | ... | ... | ... | ...
There are 212 more IOC items available. Please use our online service to access the data.
There are 228 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -91,7 +95,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -100,61 +104,52 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.` | High
2 | File | `//WEB-INF` | Medium
3 | File | `/about.php` | Medium
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/save.php` | High
7 | File | `/admin/search-appointment.php` | High
8 | File | `/admin/sys_sql_query.php` | High
9 | File | `/admin/userprofile.php` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/api/download` | High
12 | File | `/api/v1/alerts` | High
13 | File | `/api/v1/terminal/sessions/?limit=1` | High
14 | File | `/bitrix/admin/ldap_server_edit.php` | High
15 | File | `/category.php` | High
16 | File | `/categorypage.php` | High
17 | File | `/cgi-bin/luci/api/wireless` | High
18 | File | `/cgi-bin/vitogate.cgi` | High
19 | File | `/company/store` | High
20 | File | `/config/php.ini` | High
21 | File | `/Content/Template/root/reverse-shell.aspx` | High
22 | File | `/Controller/Ajaxfileupload.ashx` | High
23 | File | `/core/conditions/AbstractWrapper.java` | High
24 | File | `/debug/pprof` | Medium
25 | File | `/etc/passwd` | Medium
26 | File | `/fcgi/scrut_fcgi.fcgi` | High
27 | File | `/feeds/post/publish` | High
28 | File | `/forum/away.php` | High
29 | File | `/geoserver/gwc/rest.html` | High
30 | File | `/h/` | Low
31 | File | `/HNAP1` | Low
32 | File | `/inc/jquery/uploadify/uploadify.php` | High
33 | File | `/index.php?app=main&func=passport&action=login` | High
34 | File | `/index.php?page=category_list` | High
35 | File | `/jeecg-boot/sys/common/upload` | High
36 | File | `/jobinfo/` | Medium
37 | File | `/Moosikay/order.php` | High
38 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
39 | File | `/opac/Actions.php?a=login` | High
40 | File | `/PreviewHandler.ashx` | High
41 | File | `/proxy` | Low
42 | File | `/recipe-result` | High
43 | File | `/register.do` | Medium
44 | File | `/reservation/add_message.php` | High
45 | File | `/RPS2019Service/status.html` | High
46 | File | `/Service/ImageStationDataService.asmx` | High
47 | File | `/setting` | Medium
48 | File | `/sicweb-ajax/tmproot/` | High
49 | File | `/spip.php` | Medium
50 | File | `/student/bookdetails.php` | High
51 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
52 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
53 | File | `/uploads/exam_question/` | High
54 | ... | ... | ...
2 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
3 | File | `/admin/maintenance/view_designation.php` | High
4 | File | `/admin/save.php` | High
5 | File | `/admin/search-appointment.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/api/download` | High
9 | File | `/api/v1/alerts` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/b2b-supermarket/shopping-cart` | High
12 | File | `/bitrix/admin/ldap_server_edit.php` | High
13 | File | `/category.php` | High
14 | File | `/categorypage.php` | High
15 | File | `/cgi-bin/luci/api/wireless` | High
16 | File | `/cgi-bin/vitogate.cgi` | High
17 | File | `/company/store` | High
18 | File | `/config/php.ini` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/Controller/Ajaxfileupload.ashx` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/etc/passwd` | Medium
24 | File | `/fcgi/scrut_fcgi.fcgi` | High
25 | File | `/forum/away.php` | High
26 | File | `/geoserver/gwc/rest.html` | High
27 | File | `/goform/formSysCmd` | High
28 | File | `/h/` | Low
29 | File | `/HNAP1` | Low
30 | File | `/hosts/firewall/ip` | High
31 | File | `/index.php?app=main&func=passport&action=login` | High
32 | File | `/index.php?page=category_list` | High
33 | File | `/jeecg-boot/sys/common/upload` | High
34 | File | `/jobinfo/` | Medium
35 | File | `/oauth/idp/.well-known/openid-configuration` | High
36 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
37 | File | `/php/ping.php` | High
38 | File | `/PreviewHandler.ashx` | High
39 | File | `/proxy` | Low
40 | File | `/recipe-result` | High
41 | File | `/register.do` | Medium
42 | File | `/RPS2019Service/status.html` | High
43 | File | `/Service/ImageStationDataService.asmx` | High
44 | File | `/setting` | Medium
45 | ... | ... | ...
There are 470 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 388 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -167,11 +162,13 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/3.115.144.47
* https://search.censys.io/hosts/3.221.126.84
* https://search.censys.io/hosts/5.188.87.50
* https://search.censys.io/hosts/8.212.128.240
* https://search.censys.io/hosts/8.219.217.130
* https://search.censys.io/hosts/8.222.133.105
* https://search.censys.io/hosts/13.82.141.216
* https://search.censys.io/hosts/13.112.226.27
* https://search.censys.io/hosts/13.113.45.138
* https://search.censys.io/hosts/13.113.204.244
* https://search.censys.io/hosts/13.114.48.174
* https://search.censys.io/hosts/13.114.78.162
* https://search.censys.io/hosts/13.114.110.144
@ -185,6 +182,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/18.134.141.72
* https://search.censys.io/hosts/18.163.6.122
* https://search.censys.io/hosts/18.176.20.234
* https://search.censys.io/hosts/18.176.27.91
* https://search.censys.io/hosts/18.176.35.161
* https://search.censys.io/hosts/18.177.226.88
* https://search.censys.io/hosts/18.178.161.19
@ -213,6 +211,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/35.75.27.89
* https://search.censys.io/hosts/35.75.94.192
* https://search.censys.io/hosts/35.76.16.247
* https://search.censys.io/hosts/35.79.47.244
* https://search.censys.io/hosts/35.79.109.52
* https://search.censys.io/hosts/37.119.57.169
* https://search.censys.io/hosts/37.119.57.195
@ -220,9 +219,11 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/38.126.114.218
* https://search.censys.io/hosts/43.207.8.102
* https://search.censys.io/hosts/43.207.23.110
* https://search.censys.io/hosts/45.67.229.237
* https://search.censys.io/hosts/45.89.55.81
* https://search.censys.io/hosts/45.133.195.58
* https://search.censys.io/hosts/45.140.17.42
* https://search.censys.io/hosts/46.101.1.45
* https://search.censys.io/hosts/47.115.215.203
* https://search.censys.io/hosts/47.252.28.13
* https://search.censys.io/hosts/50.16.83.73
@ -249,14 +250,17 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/54.65.8.67
* https://search.censys.io/hosts/54.65.93.113
* https://search.censys.io/hosts/54.92.24.114
* https://search.censys.io/hosts/54.92.112.126
* https://search.censys.io/hosts/54.95.222.110
* https://search.censys.io/hosts/54.150.47.200
* https://search.censys.io/hosts/54.150.80.3
* https://search.censys.io/hosts/54.150.226.102
* https://search.censys.io/hosts/54.155.238.133
* https://search.censys.io/hosts/54.168.95.3
* https://search.censys.io/hosts/54.168.127.93
* https://search.censys.io/hosts/54.171.30.223
* https://search.censys.io/hosts/54.178.188.94
* https://search.censys.io/hosts/54.198.145.43
* https://search.censys.io/hosts/54.199.58.143
* https://search.censys.io/hosts/54.211.243.10
* https://search.censys.io/hosts/54.238.135.178
@ -267,6 +271,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/54.248.102.18
* https://search.censys.io/hosts/54.248.200.60
* https://search.censys.io/hosts/54.249.26.2
* https://search.censys.io/hosts/54.249.68.233
* https://search.censys.io/hosts/54.249.130.36
* https://search.censys.io/hosts/54.249.158.59
* https://search.censys.io/hosts/54.249.200.119
@ -281,6 +286,8 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/84.32.131.78
* https://search.censys.io/hosts/87.121.221.22
* https://search.censys.io/hosts/88.218.61.244
* https://search.censys.io/hosts/91.92.247.69
* https://search.censys.io/hosts/91.92.254.156
* https://search.censys.io/hosts/91.103.253.43
* https://search.censys.io/hosts/91.223.208.155
* https://search.censys.io/hosts/94.102.49.64
@ -321,6 +328,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/154.26.154.154
* https://search.censys.io/hosts/154.202.59.96
* https://search.censys.io/hosts/157.254.195.201
* https://search.censys.io/hosts/161.35.170.123
* https://search.censys.io/hosts/164.92.145.128
* https://search.censys.io/hosts/165.227.224.30
* https://search.censys.io/hosts/167.71.60.103
@ -332,16 +340,21 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/172.111.143.246
* https://search.censys.io/hosts/175.41.221.5
* https://search.censys.io/hosts/176.113.115.53
* https://search.censys.io/hosts/178.68.16.136
* https://search.censys.io/hosts/179.43.144.250
* https://search.censys.io/hosts/185.216.71.108
* https://search.censys.io/hosts/185.239.173.42
* https://search.censys.io/hosts/185.239.173.43
* https://search.censys.io/hosts/185.239.173.44
* https://search.censys.io/hosts/188.166.72.93
* https://search.censys.io/hosts/188.166.157.170
* https://search.censys.io/hosts/193.149.180.84
* https://search.censys.io/hosts/193.149.190.194
* https://search.censys.io/hosts/194.49.94.20
* https://search.censys.io/hosts/206.71.148.131
* https://search.censys.io/hosts/206.81.1.31
* https://search.censys.io/hosts/206.189.24.107
* https://search.censys.io/hosts/209.97.189.230
* https://search.censys.io/hosts/212.71.235.150
* https://search.censys.io/hosts/213.219.214.113
* https://search.censys.io/hosts/213.227.155.115

Some files were not shown because too many files have changed in this diff Show More