cyber_threat_intelligence/Magecart
2021-09-30 11:58:16 +02:00
..
README.md Converted from AsciiDoc to Markdown 2021-09-30 11:58:16 +02:00

Magecart - Cyber Threat Intelligence

The indicators are related to VulDB CTI analysis of the actor known as Magecart. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.magecart

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Magecart:

  • PL
  • ES
  • DE
  • ...

There are 9 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of Magecart.

ID IP address Hostname Confidence
1 5.135.247.141 ip141.ip-5-135-247.eu High
2 5.135.247.142 ip142.ip-5-135-247.eu High
3 5.188.44.32 - High
4 35.246.189.253 253.189.246.35.bc.googleusercontent.com Medium
5 37.59.47.208 ns3000975.ip-37-59-47.eu High
6 47.254.175.211 - High
7 51.83.209.11 ip11.ip-51-83-209.eu High
8 54.38.49.244 ip244.ip-54-38-49.eu High
9 62.133.58.60 - High
10 74.119.239.234 - High
11 76.119.1.112 c-76-119-1-112.hsd1.ct.comcast.net High
12 88.99.66.31 iplogger.com High
13 ... ... ...

There are 22 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by Magecart. This data is unique as it uses our predictive model for actor profiling.

ID Technique Description Confidence
1 T1008 Algorithm Downgrade High
2 T1040 Authentication Bypass by Capture-replay High
3 T1059.007 Cross Site Scripting High
4 T1068 Execution with Unnecessary Privileges High
5 T1110.001 Improper Restriction of Excessive Authentication Attempts High
6 ... ... ...

There are 11 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Magecart. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File $HOME/.cdrdao High
2 File %LOCALAPPDATA%\Zemana\ZALSDK\MyRules2.ini High
3 File %PROGRAMFILES(X86)%\Teradici\PCoIP.exe High
4 File %SYSTEMDRIVE%\ProgramData\exclusions.dat High
5 File .config/Yubico High
6 File .git/hooks/post-update High
7 File .htaccess Medium
8 File /?q Low
9 File /admin.php/Foodcat/addsave High
10 File /admin.php?page=tags High
11 ... ... ...

There are 2350 more IOA items available. Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2021 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!