cyber_threat_intelligence/campaigns/CVE-2021-34527
2022-03-18 10:38:46 +01:00
..
README.md Update 2022-03-18 10:38:46 +01:00

CVE-2021-34527 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as CVE-2021-34527. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with CVE-2021-34527:

There are 6 more country items available. Please use our online service to access the data.

Actors

These actors are associated with CVE-2021-34527 or other actors linked to the campaign.

ID Actor Confidence
1 Russia Unknown High

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of CVE-2021-34527.

ID IP address Hostname Actor Confidence
1 45.32.137.94 45.32.137.94.vultrusercontent.com Russia Unknown High
2 157.230.81.39 - Russia Unknown High
3 173.239.198.46 - Russia Unknown High
4 ... ... ... ...

There are 1 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within CVE-2021-34527. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-264, CWE-284 Execution with Unnecessary Privileges High
3 T1110.001 CWE-798 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ... ...

There are 3 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during CVE-2021-34527. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .htaccess Medium
2 File /data/wps.setup.json High
3 File /product.php Medium
4 File /Pwrchute Medium
5 File /uncpath/ Medium
6 File /WEB-INF/web.xml High
7 File admin/web_config.php High
8 File adminpanel/modules/pro/inc/ajax.php High
9 File admin_add.php High
10 File api/v1/User?filterList High
11 File apply.cgi Medium
12 File avrc_pars_tg.cc High
13 File bg_console/index.php?m=opt&c=request High
14 File board.php Medium
15 File category_list.php High
16 File cc_guestbook.pl High
17 File coders/png.c Medium
18 ... ... ...

There are 143 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!