cyber_threat_intelligence/campaigns/CVE-2021-44228
2024-02-02 10:19:44 +01:00
..
README.md Update February 2024 2024-02-02 10:19:44 +01:00

CVE-2021-44228 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as CVE-2021-44228. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with CVE-2021-44228:

There are 5 more country items available. Please use our online service to access the data.

Actors

These actors are associated with CVE-2021-44228 or other actors linked to the campaign.

ID Actor Confidence
1 Unknown High
2 APT41 High

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of CVE-2021-44228.

ID IP address Hostname Actor Confidence
1 5.254.101.167 - Unknown High
2 8.38.148.63 - Unknown High
3 37.120.189.247 support.lgtron.de Unknown High
4 41.157.42.239 - Unknown High
5 45.83.64.1 - Unknown High
6 45.83.64.62 - Unknown High
7 45.83.64.103 - Unknown High
8 45.83.64.253 - Unknown High
9 45.83.65.48 - Unknown High
10 ... ... ... ...

There are 37 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within CVE-2021-44228. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-24, CWE-28, CWE-29, CWE-36 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 20 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during CVE-2021-44228. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .github/workflows/combine-prs.yml High
2 File /academy/home/courses High
3 File /ad-list Medium
4 File /admin/action/new-father.php High
5 File /admin/ajax.php?action=confirm_order High
6 File /admin/ajax.php?action=delete_user High
7 File /admin/ajax.php?action=delete_window High
8 File /admin/ajax.php?action=save_area High
9 File /admin/article/article-add.php High
10 File /admin/book_add.php High
11 File /admin/book_row.php High
12 File /admin/borrow_add.php High
13 File /admin/category_row.php High
14 File /admin/config/uploadicon.php High
15 File /admin/contacts/organizations/edit/2 High
16 File /admin/courses/view_course.php High
17 File /admin/edit_category.php High
18 File /admin/edit_subject.php High
19 File /admin/edit_teacher.php High
20 File /admin/index.php High
21 File /admin/index/index.html#/admin/mall.goods/index.html High
22 File /admin/list_onlineuser.php High
23 File /admin/login.php High
24 File /admin/makehtml_freelist_action.php High
25 File /admin/modal_add_product.php High
26 File /admin/pages/update_go.php High
27 File /admin/report/index.php High
28 File /admin/save_teacher.php High
29 File /admin/services/manage_service.php High
30 File /admin/settings/ High
31 File /admin/sign/out High
32 File /admin/students/update_status.php High
33 File /admin/subject.php High
34 File /admin/upload.php High
35 File /admin/user/manage_user.php High
36 File /admin_route/dec_service_credits.php High
37 File /ajax.php?action=save_company High
38 File /ample/app/ajax/member_data.php High
39 File /api/ Low
40 File /api/admin/store/product/list High
41 File /app/ajax/sell_return_data.php High
42 File /app/index/controller/Common.php High
43 File /application/common.php#action_log High
44 File /apply/index.php High
45 File /apps/login_auth.php High
46 File /apps/reg_go.php High
47 File /article/DelectArticleById/ High
48 File /auth/auth.php?user=1 High
49 File /b2b-supermarket/shopping-cart High
50 File /blog Low
51 File /bsms_ci/index.php/book High
52 File /cas/logout Medium
53 File /category/list?limit=10&offset=0&order=desc High
54 File /cgi-bin/adm.cgi High
55 File /cgi-bin/cstecgi.cgi High
56 File /cgi-bin/cstecgi.cgi?action=login High
57 File /cgi-bin/cstecgi.cgi?action=login&flag=ie8 High
58 File /cgi-bin/jumpto.php?class=user&page=config_save&isphp=1 High
59 File /cgi-bin/ping.cgi High
60 File /change-language/de_DE High
61 File /changeimage.php High
62 File /classes/Master.php High
63 File /classes/Master.php?f=delete_category High
64 File /classes/Master.php?f=delete_inquiry High
65 File /classes/Master.php?f=delete_item High
66 File /classes/Master.php?f=save_item High
67 File /classes/Master.php?f=save_reminder High
68 File /classes/Users.php High
69 File /cms/category/list High
70 File /collection/all High
71 File /common/download?filename=1.jsp&delete=false High
72 File /company/store High
73 File /config Low
74 File /course/filterRecords/ High
75 File /crmeb/crmeb/services/UploadService.php High
76 File /dashboard/createblog High
77 File /data/remove Medium
78 File /debug/pprof Medium
79 File /dede/group_store.php High
80 File /dialog/select_media.php High
81 File /download.php?file=author.png High
82 ... ... ...

There are 727 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!