cyber_threat_intelligence/campaigns/CVE-2021-44228/README.md
2022-06-28 10:28:01 +02:00

6.6 KiB

CVE-2021-44228 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as CVE-2021-44228. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with CVE-2021-44228:

There are 6 more country items available. Please use our online service to access the data.

Actors

These actors are associated with CVE-2021-44228 or other actors linked to the campaign.

ID Actor Confidence
1 Unknown High
2 APT41 High

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of CVE-2021-44228.

ID IP address Hostname Actor Confidence
1 5.254.101.167 - Unknown High
2 37.120.189.247 support.lgtron.de Unknown High
3 41.157.42.239 - Unknown High
4 45.83.64.1 - Unknown High
5 45.83.64.62 - Unknown High
6 45.83.64.103 - Unknown High
7 45.83.64.253 - Unknown High
8 45.83.65.48 - Unknown High
9 ... ... ... ...

There are 32 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within CVE-2021-44228. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1040 CWE-294 Authentication Bypass by Capture-replay High
2 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
3 T1068 CWE-250, CWE-264, CWE-284 Execution with Unnecessary Privileges High
4 ... ... ... ...

There are 10 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during CVE-2021-44228. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin.php/admin/art/data.html High
2 File /admin.php/admin/plog/index.html High
3 File /admin.php/admin/ulog/index.html High
4 File /admin.php/admin/website/data.html High
5 File /admin.php/Label/page_del High
6 File /admin.php/user/zu_del High
7 File /admin.php?id=siteoptions&social=display&value=0&sid=2 High
8 File /admin/inbox.php&action=read High
9 File /admin/new-content High
10 File /admin/posts.php&action=delete High
11 File /admin/siteoptions.php&action=displaygoal&value=1&roleid=1 High
12 File /admin/uesrs.php&&action=delete&userid=4 High
13 File /admin/uesrs.php&action=type&userrole=Admin&userid=3 High
14 File /admin_page/all-files-update-ajax.php High
15 File /api/crontab Medium
16 File /api/programs/orgUnits?programs High
17 File /bcms/admin/?page=service_transactions/manage_service_transaction High
18 File /cdsms/classes/Master.php?f=delete_enrollment High
19 File /cgi-bin/kerbynet High
20 File /cgi/get_param.cgi High
21 File /checklogin.jsp High
22 File /cloud_config/router_post/register High
23 File /cms/classes/Master.php?f=delete_service High
24 File /company/account/safety/trade High
25 File /config/list Medium
26 File /ctpms/admin/?page=individuals/view_individual High
27 File /ctpms/classes/Master.php?f=delete_img High
28 File /dashboard/reports/logs/view High
29 File /dashboard/snapshot/*?orgId=0 High
30 File /download/ Medium
31 File /etc/ajenti/config.yml High
32 File /etc/passwd Medium
33 File /fuel/sitevariables/delete/4 High
34 File /goform/AdvSetLanIp High
35 File /goform/aspForm High
36 File /goform/delAd High
37 ... ... ...

There are 315 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!