cyber_threat_intelligence/actors/Macao Unknown/README.md
2023-02-20 20:18:09 +01:00

7.3 KiB

Macao Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Macao Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.macao_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Macao Unknown:

There are 25 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Macao Unknown.

ID IP address Hostname Campaign Confidence
1 5.62.60.240 r-240-60-62-5.consumer-pool.prcdn.net - High
2 5.62.62.232 r-232-62-62-5.consumer-pool.prcdn.net - High
3 17.91.136.0 - - High
4 17.91.232.0 - - High
5 17.255.252.160 - - High
6 27.100.20.0 - - High
7 27.100.22.0 - - High
8 27.109.128.0 nz128l0.bb27109.ctm.net - High
9 43.224.88.0 - - High
10 43.247.24.0 m002424743.mtel.net.mo - High
11 45.12.70.149 3051-anyway.alltieinc.com - High
12 45.12.71.149 - - High
13 45.64.20.0 n4564z20l0.static.ctmip.net - High
14 ... ... ... ...

There are 52 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Macao Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-24 Pathname Traversal High
2 T1040 CWE-294 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Macao Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .github/workflows/combine-prs.yml High
2 File /acms/admin/cargo_types/manage_cargo_type.php High
3 File /Admin/add-student.php High
4 File /admin/ajax/avatar.php High
5 File /admin/api/admin/articles/ High
6 File /admin/conferences/list/ High
7 File /Admin/login.php High
8 File /admin/show.php High
9 File /admin/showbad.php High
10 File /adms/admin/?page=vehicles/sell_vehicle High
11 File /adms/admin/?page=vehicles/view_transaction High
12 File /apilog.php Medium
13 File /bin/httpd Medium
14 File /cgi-bin/wlogin.cgi High
15 File /connectors/index.php High
16 File /dev/block/mmcblk0rpmb High
17 File /DocSystem/Repos/getReposAllUsers.do High
18 File /face-recognition-php/facepay-master/camera.php High
19 File /forum/away.php High
20 File /fos/admin/ajax.php?action=login High
21 File /fos/admin/index.php?page=menu High
22 File /home/masterConsole High
23 File /home/sendBroadcast High
24 File /hrm/employeeadd.php High
25 File /hrm/employeeview.php High
26 File /index.php Medium
27 File /items/view_item.php High
28 File /jsoa/hntdCustomDesktopActionContent High
29 File /lookin/info Medium
30 File /manager/index.php High
31 File /medical/inventories.php High
32 File /modules/profile/index.php High
33 File /modules/projects/vw_files.php High
34 File /modules/public/calendar.php High
35 File /newsDia.php Medium
36 File /out.php Medium
37 File /patient/doctors.php High
38 File /phpinventory/editcategory.php High
39 File /proxy Low
40 File /public/launchNewWindow.jsp High
41 File /Redcock-Farm/farm/category.php High
42 File /reports/rwservlet High
43 File /sacco_shield/manage_user.php High
44 File /spip.php Medium
45 File /sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072 High
46 File /staff/bookdetails.php High
47 File /uncpath/ Medium
48 File /updown/upload.cgi High
49 File /user/update_booking.php High
50 File /WEB-INF/web.xml High
51 File /Wedding-Management-PHP/admin/photos_add.php High
52 File /wireless/security.asp High
53 File /wordpress/wp-admin/options-general.php High
54 File /wp-content/plugins/woocommerce/templates/emails/plain/ High
55 File 01article.php High
56 File AbstractScheduleJob.java High
57 File actionphp/download.File.php High
58 File adclick.php Medium
59 File addtocart.asp High
60 File admin.php Medium
61 File admin/abc.php High
62 File admin/admin/adminsave.html High
63 ... ... ...

There are 548 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!