cyber_threat_intelligence/campaigns/CVE-2021-44228/README.md

6.6 KiB

CVE-2021-44228 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as CVE-2021-44228. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with CVE-2021-44228:

There are 9 more country items available. Please use our online service to access the data.

Actors

These actors are associated with CVE-2021-44228 or other actors linked to the campaign.

ID Actor Confidence
1 Unknown High
2 APT41 High

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of CVE-2021-44228.

ID IP address Hostname Actor Confidence
1 5.254.101.167 - Unknown High
2 8.38.148.63 - Unknown High
3 37.120.189.247 support.lgtron.de Unknown High
4 41.157.42.239 - Unknown High
5 45.83.64.1 - Unknown High
6 45.83.64.62 - Unknown High
7 45.83.64.103 - Unknown High
8 45.83.64.253 - Unknown High
9 45.83.65.48 - Unknown High
10 45.83.65.249 - Unknown High
11 ... ... ... ...

There are 38 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within CVE-2021-44228. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 T1068 CWE-250, CWE-264, CWE-269, CWE-284 Execution with Unnecessary Privileges High
7 ... ... ... ...

There are 22 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during CVE-2021-44228. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin/delstu.php High
2 File /admin/edit_admin_details.php?id=admin High
3 File /ajax/set_sys_time/ High
4 File /api Low
5 File /api/v1/user Medium
6 File /application/controllers/Users.php High
7 File /cgi-bin/main.cgi High
8 File /cgi/get_param.cgi High
9 File /ci_hms/search High
10 File /ci_spms/admin/search/searching/ High
11 File /classes/Master.php?f=delete_category High
12 File /classes/Master.php?f=delete_payment High
13 File /classes/Master.php?f=delete_schedule High
14 File /company/account/safety/trade High
15 File /dashboard/reports/logs/view High
16 File /dashboard/snapshot/*?orgId=0 High
17 File /dotrace.asp Medium
18 File /etc/init0.d/S80telnetd.sh High
19 File /goform/wizard_end High
20 File /guest_auth/cfg/upLoadCfg.php High
21 File /htdocs/upnpinc/gena.php High
22 File /index.php?route=extension/module/so_filter_shop_by/filter_data High
23 File /jfinal_cms/system/user/list High
24 File /lists/admin/ High
25 File /mdiy/page/verify High
26 File /mgmt/tm/util/bash High
27 File /mkshope/login.php High
28 File /module/module_frame/index.php High
29 ... ... ...

There are 244 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!