cyber_threat_intelligence/actors/EvilProxy/README.md
2022-11-26 12:43:44 +01:00

6.3 KiB

EvilProxy - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as EvilProxy. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.evilproxy

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with EvilProxy:

There are 18 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of EvilProxy.

ID IP address Hostname Campaign Confidence
1 147.78.47.250 undefined.hostname.localhost - High
2 185.158.251.169 - - High
3 194.76.226.166 - - High

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by EvilProxy. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94 Cross Site Scripting High
5 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by EvilProxy. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .htaccess Medium
2 File /Admin/add-student.php High
3 File /admin/conferences/list/ High
4 File /admin/edit_admin_details.php?id=admin High
5 File /admin/generalsettings.php High
6 File /Admin/login.php High
7 File /admin/payment.php High
8 File /admin/reports.php High
9 File /admin/showbad.php High
10 File /admin_page/all-files-update-ajax.php High
11 File /apilog.php Medium
12 File /bsms/?page=products High
13 File /cgi-bin/kerbynet High
14 File /cgi-bin/system_mgr.cgi High
15 File /cgi-bin/wlogin.cgi High
16 File /cloud_config/router_post/check_reg_verify_code High
17 File /connectors/index.php High
18 File /debug/pprof Medium
19 File /dms/admin/reports/daily_collection_report.php High
20 File /filemanager/php/connector.php High
21 File /forum/away.php High
22 File /include/chart_generator.php High
23 File /index.php Medium
24 File /info.cgi Medium
25 File /Items/*/RemoteImages/Download High
26 File /items/view_item.php High
27 File /lists/admin/ High
28 File /MagickCore/image.c High
29 File /manager/index.php High
30 File /medical/inventories.php High
31 File /mgmt/tm/util/bash High
32 File /modules/profile/index.php High
33 File /modules/projects/vw_files.php High
34 File /modules/public/calendar.php High
35 File /modx/manager/index.php High
36 File /newsDia.php Medium
37 File /out.php Medium
38 File /public/launchNewWindow.jsp High
39 File /sacco_shield/manage_user.php High
40 File /siteminderagent/pwcgi/smpwservicescgi.exe High
41 File /spip.php Medium
42 File /sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072 High
43 File /staff/bookdetails.php High
44 File /TeleoptiWFM/Administration/GetOneTenant High
45 File /user/update_booking.php High
46 File /usr/bin/pkexec High
47 File /WEB-INF/web.xml High
48 File /Wedding-Management-PHP/admin/photos_add.php High
49 File /Wedding-Management/package_detail.php High
50 File /wordpress/wp-admin/options-general.php High
51 File /wp-content/plugins/woocommerce/templates/emails/plain/ High
52 File a2billing/customer/iridium_threed.php High
53 File AdClass.php Medium
54 File adclick.php Medium
55 File add.exe Low
56 File addtocart.asp High
57 File admin.php Medium
58 File admin.php?m=Food&a=addsave High
59 File admin/conf_users_edit.php High
60 File admin/index.php High
61 File admin/limits.php High
62 File admincp.php Medium
63 ... ... ...

There are 552 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!