cyber_threat_intelligence/actors/Prophet Spider/README.md

5.8 KiB

Prophet Spider - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Prophet Spider. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.prophet_spider

Campaigns

The following campaigns are known and can be associated with Prophet Spider:

  • Log4Shell

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Prophet Spider:

There are 7 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Prophet Spider.

ID IP address Hostname Campaign Confidence
1 5.157.38.50 - Log4Shell High
2 23.129.64.218 - Log4Shell High
3 23.236.146.162 - Log4Shell High
4 45.61.146.242 - Log4Shell High
5 45.146.165.168 - Log4Shell High
6 45.154.255.147 cust-147.keff.org Log4Shell High
7 51.79.175.139 vps-dc8b0481.vps.ovh.ca Log4Shell High
8 51.222.121.180 ip180.ip-51-222-121.net Log4Shell High
9 62.102.148.68 - Log4Shell High
10 ... ... ... ...

There are 35 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Prophet Spider. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-36 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 22 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Prophet Spider. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin/?page=reports/stockin High
2 File /admin/?page=reports/waste High
3 File /admin/?page=user/manage_user High
4 File /admin/addemployee.php High
5 File /admin/del.php High
6 File /admin/delete.php High
7 File /admin/delstu.php High
8 File /admin/history.php High
9 File /admin/login.php High
10 File /admin/modify.php High
11 File /admin/modify1.php High
12 File /admin/products/controller.php?action=add High
13 File /advanced-tools/nova/bin/netwatch High
14 File /api/v1/user Medium
15 File /appConfig/userDB.json High
16 File /bd_genie_create_account.cgi High
17 File /bin/boa Medium
18 File /blog/edit Medium
19 File /blogengine/api/posts High
20 File /brand.php Medium
21 File /cgi-bin/DownloadFlash High
22 File /cgi-bin/wlogin.cgi High
23 File /classes/Master.php?f=delete_account High
24 File /classes/Master.php?f=delete_category High
25 File /classes/Master.php?f=delete_img High
26 File /classes/Master.php?f=delete_payment High
27 File /classes/Master.php?f=delete_schedule High
28 File /classes/Master.php?f=delete_student High
29 File /classes/Master.php?f=delete_waste High
30 File /classes/Users.php?f=save_client High
31 File /client.php Medium
32 ... ... ...

There are 272 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!