cyber_threat_intelligence/actors/Muhstik
2023-08-01 08:06:09 +02:00
..
README.md Update August 2023 2023-08-01 08:06:09 +02:00

Muhstik - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Muhstik. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.muhstik

Campaigns

The following campaigns are known and can be associated with Muhstik:

  • CVE-2018-7600 / CVE-2017-10271
  • CVE-2019-2725
  • Log4Shell

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Muhstik:

There are 17 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Muhstik.

ID IP address Hostname Campaign Confidence
1 1.116.59.211 - - High
2 3.10.224.87 ec2-3-10-224-87.eu-west-2.compute.amazonaws.com - Medium
3 5.19.4.15 relay.zmk.spb.ru - High
4 10.3.6.0 - - High
5 12.1.3.0 - - High
6 18.228.7.109 ec2-18-228-7-109.sa-east-1.compute.amazonaws.com Log4Shell Medium
7 34.66.229.152 152.229.66.34.bc.googleusercontent.com - Medium
8 34.221.40.237 ec2-34-221-40-237.us-west-2.compute.amazonaws.com - Medium
9 35.160.222.182 ec2-35-160-222-182.us-west-2.compute.amazonaws.com - Medium
10 37.187.107.139 ns326418.ip-37-187-107.eu - High
11 37.187.253.12 ns347308.ip-37-187-253.eu - High
12 45.130.229.168 - Log4Shell High
13 46.29.160.149 - - High
14 46.149.233.35 host233-35.mgtelecom.ru - High
15 46.218.149.85 reverse.completel.fr - High
16 47.135.208.145 047-135-208-145.res.spectrum.com CVE-2018-7600 / CVE-2017-10271 High
17 ... ... ... ...

There are 63 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Muhstik. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 T1068 CWE-264, CWE-269, CWE-284 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
6 ... ... ... ...

There are 20 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Muhstik. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /.ssh/authorized_keys High
2 File /adminlogin.asp High
3 File /deviceIP Medium
4 File /etc/shadow Medium
5 File /firewall/policy/ High
6 File /getcfg.php Medium
7 File /graphStatus/displayServiceStatus.php High
8 File /index.php/admin/tag/add.html High
9 File /Items/*/RemoteImages/Download High
10 File /proc/pid/syscall High
11 File /rom-0 Low
12 File /scas/admin/ Medium
13 File /servlet.gupld High
14 File /sql/sql_type.cc High
15 File /status Low
16 File /tmp Low
17 File /tools/developerConsoleOperations.jsp High
18 File /uncpath/ Medium
19 File /usr/bin/pkexec High
20 File /WEB-INF/web.xml High
21 File ActivityManagerService.java High
22 File adm1n/admin_config.php High
23 ... ... ...

There are 188 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!