cyber_threat_intelligence/campaigns/UNIX CCTV DVR
2022-04-01 12:05:45 +02:00
..
README.md Update 2022-04-01 12:05:45 +02:00

UNIX CCTV DVR - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as UNIX CCTV DVR. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with UNIX CCTV DVR:

There are 22 more country items available. Please use our online service to access the data.

Actors

These actors are associated with UNIX CCTV DVR or other actors linked to the campaign.

ID Actor Confidence
1 Moobot High

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of UNIX CCTV DVR.

ID IP address Hostname Actor Confidence
1 89.248.174.165 - Moobot High
2 89.248.174.166 - Moobot High
3 89.248.174.203 no-reverse-dns-configured.com Moobot High
4 92.223.73.54 james050721.example.com Moobot High
5 ... ... ... ...

There are 16 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within UNIX CCTV DVR. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1008 CWE-757 Algorithm Downgrade High
2 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
3 T1068 CWE-250, CWE-264, CWE-266, CWE-274, CWE-284 Execution with Unnecessary Privileges High
4 ... ... ... ...

There are 9 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during UNIX CCTV DVR. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File %PROGRAMDATA%\Razer Chroma\SDK\Apps High
2 File /admin/cloud.php High
3 File /admin/login.php High
4 File /api/document/<DocumentID>/attachments High
5 File /bin/sh Low
6 File /cgi-bin-sdb/ High
7 File /cgi-bin/ Medium
8 File /cgi-bin/uploadWeiXinPic High
9 File /core/admin/categories.php High
10 File /coreframe/app/order/admin/card.php High
11 File /device/device=345/?tab=ports High
12 File /downloadmaster/dm_apply.cgi?action_mode=initial&download_type=General&special_cgi=get_language High
13 File /eshop/products/json/aouCustomerAdresse High
14 File /etc/config/cameo High
15 File /etc/environment High
16 File /extensionsinstruction High
17 File /goform/setWorkmode High
18 File /goods/getGoodsListByConditions/ High
19 File /includes/lib/tree.php High
20 File /MagickCore/quantize.c High
21 File /Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp High
22 File /member/index/login.html High
23 File /moddable/xs/sources/xsScript.c High
24 File /moddable/xs/sources/xsSymbol.c High
25 File /multiux/SaveMailbox High
26 File /nagioslogserver/configure/create_snapshot High
27 File /nova/bin/lcdstat High
28 File /PreviewHandler.ashx High
29 File /rest/api/1.0/issues/{id}/ActionsAndOperations High
30 File /rest/api/2/user/picker High
31 File /secure/QueryComponent!Default.jspa High
32 File /src/njs_vmcode.c High
33 File /SSOPOST/metaAlias/%realm%/idpv2 High
34 File /syscmd.asp Medium
35 File /system?action=ServiceAdmin High
36 File /tmp Low
37 ... ... ...

There are 322 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!