cyber_threat_intelligence/actors/Agent
2022-06-14 10:04:31 +02:00
..
README.md Update 2022-06-14 10:04:31 +02:00

Agent - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Agent. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.agent

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Agent:

There are 29 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Agent.

ID IP address Hostname Campaign Confidence
1 45.58.190.82 mta.boltoclose.com - High
2 46.23.69.44 webdiversion.uk2.net - High
3 64.32.22.101 - - High
4 66.96.147.117 117.147.96.66.static.eigbox.net - High
5 68.65.121.51 strategic.com.ua - High
6 ... ... ... ...

There are 19 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Agent. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-250, CWE-264, CWE-266, CWE-284 Execution with Unnecessary Privileges High
3 T1110.001 CWE-798 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ... ...

There are 10 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Agent. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File /.env Low
3 File /.ssh/authorized_keys High
4 File /accountancy/admin/accountmodel.php High
5 File /admin/default.asp High
6 File /ajax/networking/get_netcfg.php High
7 File /assets/ctx Medium
8 File /cgi-bin/login_action.cgi High
9 File /cgi-bin/supervisor/PwdGrp.cgi High
10 File /checkLogin.cgi High
11 File /cms/print.php High
12 File /concat?/%2557EB-INF/web.xml High
13 File /Content/Template/root/reverse-shell.aspx High
14 File /data/remove Medium
15 File /DbXmlInfo.xml High
16 File /download Medium
17 File /etc/passwd Medium
18 File /goforms/rlminfo High
19 File /login Low
20 File /navigate/navigate_download.php High
21 File /owa/auth/logon.aspx High
22 File /p Low
23 File /password.html High
24 File /proc/ioports High
25 File /property-list/property_view.php High
26 File /ptms/classes/Users.php High
27 File /rest Low
28 File /rest/api/2/search High
29 File /s/ Low
30 File /scripts/cpan_config High
31 File /secure/admin/InsightDefaultCustomFieldConfig.jspa High
32 File /services/system/setup.json High
33 File /uncpath/ Medium
34 File /vloggers_merch/?p=view_product High
35 File /webconsole/APIController High
36 File /websocket/exec High
37 File /wp-admin/admin-ajax.php High
38 File /wp-json Medium
39 File /wp-json/oembed/1.0/embed?url High
40 File /_next Low
41 File 4.edu.php\conn\function.php High
42 File 14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi High
43 File adclick.php Medium
44 File addentry.php Medium
45 File admin.php?reqGadget=Components&reqAction=InstallGadget&comp=FileBrowser High
46 File admin/category.inc.php High
47 File admin/conf_users_edit.php High
48 File admin/dl_sendmail.php High
49 ... ... ...

There are 429 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!