cyber_threat_intelligence/actors/BackdoorDiplomacy/README.md
2022-07-19 15:36:31 +02:00

5.8 KiB

BackdoorDiplomacy - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as BackdoorDiplomacy. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.backdoordiplomacy

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BackdoorDiplomacy:

There are 27 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of BackdoorDiplomacy.

ID IP address Hostname Campaign Confidence
1 23.83.224.178 23.83.224.178.16clouds.com - High
2 23.106.140.207 23.106.140.207.16clouds.com - High
3 23.228.203.130 unassigned.psychz.net - High
4 ... ... ... ...

There are 14 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by BackdoorDiplomacy. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 20 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by BackdoorDiplomacy. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File /.env Low
3 File /.ssh/authorized_keys High
4 File /admin/default.asp High
5 File /ajax/networking/get_netcfg.php High
6 File /app/options.py High
7 File /assets/ctx Medium
8 File /cgi-bin/login_action.cgi High
9 File /cgi-bin/supervisor/PwdGrp.cgi High
10 File /checkLogin.cgi High
11 File /ci_spms/admin/category High
12 File /ci_spms/admin/search/searching/ High
13 File /classes/Master.php?f=delete_train High
14 File /cms/print.php High
15 File /concat?/%2557EB-INF/web.xml High
16 File /Content/Template/root/reverse-shell.aspx High
17 File /data/remove Medium
18 File /etc/passwd Medium
19 File /goforms/rlminfo High
20 File /login Low
21 File /navigate/navigate_download.php High
22 File /ocwbs/admin/?page=user/manage_user High
23 File /ofrs/admin/?page=user/manage_user High
24 File /oputilsServlet High
25 File /owa/auth/logon.aspx High
26 File /p Low
27 File /password.html High
28 File /proc/ioports High
29 File /property-list/property_view.php High
30 File /ptms/classes/Users.php High
31 File /rest Low
32 File /rest/api/2/search High
33 File /s/ Low
34 File /scripts/cpan_config High
35 File /secure/admin/InsightDefaultCustomFieldConfig.jspa High
36 File /services/system/setup.json High
37 File /spip.php Medium
38 File /uncpath/ Medium
39 File /vloggers_merch/?p=view_product High
40 File /webconsole/APIController High
41 File /websocket/exec High
42 File /wp-admin/admin-ajax.php High
43 File /wp-json Medium
44 File /wp-json/oembed/1.0/embed?url High
45 File /_next Low
46 File 4.edu.php\conn\function.php High
47 File 14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi High
48 ... ... ...

There are 412 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!