cyber_threat_intelligence/actors/MedusaLocker/README.md
2022-08-04 12:18:19 +02:00

4.7 KiB

MedusaLocker - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as MedusaLocker. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.medusalocker

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with MedusaLocker:

There are 11 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of MedusaLocker.

ID IP address Hostname Campaign Confidence
1 40.92.90.105 mail-vi1eur05olkn2105.outbound.protection.outlook.com - High
2 45.146.164.141 - - High
3 50.80.219.149 50-80-219-149.client.mchsi.com - High
4 84.38.189.52 wmw10.empresagozalez.miami - High
5 87.251.75.71 - - High
6 ... ... ... ...

There are 19 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by MedusaLocker. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 21 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by MedusaLocker. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .python-version High
2 File /ajax/remove_sniffer_raw_log/ High
3 File /api/sys_username_passwd.cmd High
4 File /auth/callback High
5 File /bin/posix/src/ports/POSIX/OpENer High
6 File /bmis/pages/resident/resident.php High
7 File /cgi-bin/mesh.cgi?page=upgrade High
8 File /cgi-bin/nightled.cgi High
9 File /cgi-bin/nobody High
10 File /ci_spms/admin/category High
11 File /conf/ Low
12 File /dashboard/menu-list.php High
13 File /dashboard/profile.php High
14 File /dashboard/table-list.php High
15 File /dev/pts/ Medium
16 File /doping.asp Medium
17 File /dotrace.asp Medium
18 File /editbrand.php High
19 File /etc/lighttpd.d/ca.pem High
20 ... ... ...

There are 167 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!