cyber_threat_intelligence/actors/0ktapus/README.md
2023-09-09 09:32:26 +02:00

6.0 KiB

0ktapus - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as 0ktapus. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.0ktapus

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with 0ktapus:

There are 12 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of 0ktapus.

ID IP address Hostname Campaign Confidence
1 45.32.66.165 45.32.66.165.vultrusercontent.com - High
2 45.63.39.116 45.63.39.116.vultrusercontent.com - High
3 45.63.39.151 45.63.39.151.vultrusercontent.com - High
4 45.63.79.150 45.63.79.150.vultrusercontent.com - High
5 45.76.80.199 45.76.80.199.vultrusercontent.com - High
6 45.76.171.233 45.76.171.233.vultrusercontent.com - High
7 45.76.238.53 45.76.238.53.vultrusercontent.com - High
8 64.227.23.72 - - High
9 66.42.90.140 66.42.90.140.vultrusercontent.com - High
10 66.42.91.138 66.42.91.138.vultrusercontent.com - High
11 66.42.107.233 66.42.107.233.vultrusercontent.com - High
12 ... ... ... ...

There are 45 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by 0ktapus. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 ... ... ... ...

There are 15 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by 0ktapus. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .htaccess Medium
2 File /.env Low
3 File /admin/api/theme-edit/ High
4 File /admin/attendance_row.php High
5 File /admin/cashadvance_row.php High
6 File /admin/employee_row.php High
7 File /Admin/login.php High
8 File /admin/products/manage_product.php High
9 File /admin/read.php?mudi=announContent High
10 File /admin/user/manage_user.php High
11 File /ajax.php?action=read_msg High
12 File /api/upload Medium
13 File /api/wechat/app_auth High
14 File /changeimage.php High
15 File /classes/Master.php?f=delete_sub_category High
16 File /cms/category/list High
17 File /debug/pprof Medium
18 File /Default/Bd Medium
19 File /DocSystem/Repos/getReposAllUsers.do High
20 File /domain/add Medium
21 File /donor-wall Medium
22 File /ebics-server/ebics.aspx High
23 File /esbus/servlet/GetSQLData High
24 File /film-rating.php High
25 File /forum/away.php High
26 File /goform/formLogin High
27 File /HNAP1 Low
28 File /horde/util/go.php High
29 File /index.php?app=main&func=passport&action=login High
30 File /ishttpd/localweb/java/ High
31 File /KK_LS9ReportingPortal/GetData High
32 File /mcategory.php High
33 File /out.php Medium
34 File /p Low
35 File /pages/processlogin.php High
36 File /preview.php Medium
37 File /product/savenewproduct.php?flag=1 High
38 File /search Low
39 File /services/Card/findUser High
40 ... ... ...

There are 345 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!