cyber_threat_intelligence/actors/Magecart
2023-03-31 09:30:34 +02:00
..
README.md Update March 2023 2023-03-31 09:30:34 +02:00

Magecart - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Magecart. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.magecart

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Magecart:

There are 12 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Magecart.

ID IP address Hostname Campaign Confidence
1 5.135.247.141 ip141.ip-5-135-247.eu - High
2 5.135.247.142 ip142.ip-5-135-247.eu - High
3 5.188.44.32 - - High
4 8.209.70.103 - - High
5 8.211.0.55 - - High
6 8.211.5.139 - - High
7 35.246.189.253 253.189.246.35.bc.googleusercontent.com - Medium
8 37.59.47.208 ns3000975.ip-37-59-47.eu - High
9 45.197.141.250 - - High
10 47.254.169.212 - - High
11 47.254.170.245 - - High
12 47.254.175.211 - - High
13 51.83.209.11 ip11.ip-51-83-209.eu - High
14 54.38.49.244 ip244.ip-54-38-49.eu - High
15 62.133.58.60 - - High
16 74.119.239.234 - - High
17 76.119.1.112 c-76-119-1-112.hsd1.ct.comcast.net - High
18 77.246.157.133 test.com - High
19 80.78.249.78 - - High
20 ... ... ... ...

There are 75 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Magecart. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24, CWE-28 Pathname Traversal High
2 T1040 CWE-294 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 20 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Magecart. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin.php/accessory/filesdel.html High
2 File /admin/?page=user/manage High
3 File /admin/add-new.php High
4 File /admin/admin.php High
5 File /admin/doctors.php High
6 File /admin/edit_members.php High
7 File /admin/submit-articles High
8 File /alphaware/summary.php High
9 File /attachments Medium
10 File /aux Low
11 File /boat/login.php High
12 File /bsms_ci/index.php/book High
13 File /debug/pprof Medium
14 File /dev/zero Medium
15 File /etc/hosts Medium
16 File /etc/os-release High
17 File /event/admin/?page=user/list High
18 File /forum/away.php High
19 File /goform/addUserName High
20 File /goform/form2WizardStep4 High
21 File /goform/formSetEmail High
22 File /goform/SetIpMacBind High
23 File /goform/WifiBasicSet High
24 File /hprms/admin/rooms/view_room.php High
25 File /hrm/controller/employee.php High
26 File /hrm/controller/login.php High
27 File /hss/?page=categories High
28 File /inc/parser/xhtml.php High
29 File /index/user/upload_img.html High
30 File /js/player/dmplayer/dmku/index.php High
31 File /linkedcontent/listfiles.php High
32 File /medicines/profile.php High
33 File /mgm_dev_upgrade.asp High
34 File /mgm_log_cfg.asp High
35 File /modules/caddyhttp/rewrite/rewrite.go High
36 File /odlms/?page=appointments/view_appointment High
37 File /proxy Low
38 File /reservation/add_message.php High
39 File /routing.asp Medium
40 File /services/getFile.cmd High
41 File /services/view_service.php High
42 File /spip.php Medium
43 File /statistics/retrieve High
44 File /tmp Low
45 File /tmp/kamailio_ctl High
46 File /var/log/messages High
47 ... ... ...

There are 404 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!