cyber_threat_intelligence/actors/Agent
2024-01-26 07:53:33 +01:00
..
README.md Update January 2024 2024-01-26 07:53:33 +01:00

Agent - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Agent. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.agent

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Agent:

There are 22 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Agent.

ID IP address Hostname Campaign Confidence
1 45.58.190.82 mta.boltoclose.com - High
2 46.23.69.44 webdiversion.uk2.net - High
3 64.32.22.101 - - High
4 66.96.147.117 117.147.96.66.static.eigbox.net - High
5 68.65.121.51 strategic.com.ua - High
6 ... ... ... ...

There are 19 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Agent. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 21 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Agent. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File /act/ActDao.xml High
3 File /ajax.php?action=read_msg High
4 File /ajax/networking/get_netcfg.php High
5 File /api Low
6 File /api/gen/clients/{language} High
7 File /app/options.py High
8 File /bin/httpd Medium
9 File /cgi-bin/wapopen High
10 File /ci_spms/admin/category High
11 File /ci_spms/admin/search/searching/ High
12 File /classes/Master.php?f=delete_appointment High
13 File /classes/Master.php?f=delete_train High
14 File /concat?/%2557EB-INF/web.xml High
15 File /Content/Template/root/reverse-shell.aspx High
16 File /Controller/Ajaxfileupload.ashx High
17 File /ctcprotocol/Protocol High
18 File /dashboard/menu-list.php High
19 File /dashboard/updatelogo.php High
20 File /data/remove Medium
21 File /ebics-server/ebics.aspx High
22 File /etc/openshift/server_priv.pem High
23 File /ffos/classes/Master.php?f=save_category High
24 File /forum/away.php High
25 File /goform/net\_Web\_get_value High
26 File /goforms/rlminfo High
27 File /GponForm/usb_restore_Form?script/ High
28 File /group1/uploa High
29 File /hedwig.cgi Medium
30 File /HNAP1 Low
31 File /HNAP1/SetClientInfo High
32 File /hospital/hms/admin/patient-search.php High
33 File /index.php Medium
34 File /Items/*/RemoteImages/Download High
35 File /jsoa/hntdCustomDesktopActionContent High
36 File /menu.html Medium
37 File /mkshop/Men/profile.php High
38 File /modules/announcement/index.php?view=edit High
39 File /modules/profile/index.php High
40 File /nagiosxi/admin/banner_message-ajaxhelper.php High
41 File /navigate/navigate_download.php High
42 File /Noxen-master/users.php High
43 File /ocwbs/admin/?page=user/manage_user High
44 File /ofrs/admin/?page=user/manage_user High
45 File /out.php Medium
46 File /password.html High
47 ... ... ...

There are 404 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!