cyber_threat_intelligence/actors/Agent
Marc Ruef ba3bbfbe2c Update 2022-09-08 10:24:13 +02:00
..
README.md Update 2022-09-08 10:24:13 +02:00

Agent - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Agent. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.agent

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Agent:

There are 31 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Agent.

ID IP address Hostname Campaign Confidence
1 45.58.190.82 mta.boltoclose.com - High
2 46.23.69.44 webdiversion.uk2.net - High
3 64.32.22.101 - - High
4 66.96.147.117 117.147.96.66.static.eigbox.net - High
5 68.65.121.51 strategic.com.ua - High
6 ... ... ... ...

There are 19 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Agent. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 21 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Agent. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File /.env Low
3 File /.ssh/authorized_keys High
4 File /admin/default.asp High
5 File /ajax/networking/get_netcfg.php High
6 File /app/options.py High
7 File /assets/ctx Medium
8 File /ci_spms/admin/category High
9 File /ci_spms/admin/search/searching/ High
10 File /classes/Master.php?f=delete_train High
11 File /cms/print.php High
12 File /concat?/%2557EB-INF/web.xml High
13 File /Content/Template/root/reverse-shell.aspx High
14 File /dashboard/menu-list.php High
15 File /dashboard/updatelogo.php High
16 File /data/remove Medium
17 File /download Medium
18 File /etc/passwd Medium
19 File /ffos/classes/Master.php?f=save_category High
20 File /goforms/rlminfo High
21 File /Items/*/RemoteImages/Download High
22 File /login Low
23 File /navigate/navigate_download.php High
24 File /ocwbs/admin/?page=user/manage_user High
25 File /ofrs/admin/?page=user/manage_user High
26 File /owa/auth/logon.aspx High
27 File /password.html High
28 File /proc/ioports High
29 File /property-list/property_view.php High
30 File /ptms/classes/Users.php High
31 File /rest Low
32 File /rest/api/2/search High
33 File /s/ Low
34 File /scripts/cpan_config High
35 File /secure/admin/InsightDefaultCustomFieldConfig.jspa High
36 File /services/system/setup.json High
37 File /spip.php Medium
38 File /uncpath/ Medium
39 File /vloggers_merch/?p=view_product High
40 File /webconsole/APIController High
41 File /websocket/exec High
42 File /whbs/?page=my_bookings High
43 File /wp-admin/admin-ajax.php High
44 File /wp-json Medium
45 File /wp-json/oembed/1.0/embed?url High
46 File /_next Low
47 File 4.edu.php\conn\function.php High
48 File 14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi High
49 File adclick.php Medium
50 File addentry.php Medium
51 ... ... ...

There are 447 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!