cyber_threat_intelligence/actors/Angler Exploit Kit
2022-06-28 10:28:01 +02:00
..
README.md Update 2022-06-28 10:28:01 +02:00

Angler Exploit Kit - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Angler Exploit Kit. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.angler_exploit_kit

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Angler Exploit Kit:

There are 9 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Angler Exploit Kit.

ID IP address Hostname Campaign Confidence
1 46.30.46.38 free.eurobyte.ru - High
2 50.62.123.1 p3nlhg674c1674.shr.prod.phx3.secureserver.net - High
3 62.221.204.114 v21009.2is.nl - High
4 69.162.64.156 156-64-162-69.static.reverse.lstn.net - High
5 69.162.64.158 158-64-162-69.static.reverse.lstn.net - High
6 69.162.86.36 36-86-162-69.static.reverse.lstn.net - High
7 69.162.90.107 107-90-162-69.static.reverse.lstn.net - High
8 69.162.116.123 123-116-162-69.static.reverse.lstn.net - High
9 69.162.116.125 125-116-162-69.static.reverse.lstn.net - High
10 75.103.83.9 - - High
11 ... ... ... ...

There are 39 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Angler Exploit Kit. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-264, CWE-284 Execution with Unnecessary Privileges High
3 T1211 CWE-254, CWE-358 7PK Security Features High
4 ... ... ... ...

There are 1 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Angler Exploit Kit. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin/index.php High
2 File /download Medium
3 File /find_v2/_click High
4 File /forum/away.php High
5 File /horde/util/go.php High
6 File /modules/profile/index.php High
7 File /oauth/logout?redirect=url High
8 File /out.php Medium
9 File /redirect?url High
10 File /replication Medium
11 File /setup/finish High
12 File adclick.php Medium
13 File add2.php Medium
14 File admin.jcomments.php High
15 File admin/admin_users.php High
16 File admin/changedata.php High
17 File admin/conf_users_edit.php High
18 ... ... ...

There are 145 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!