cyber_threat_intelligence/campaigns/CVE-2021-44228/README.md
2022-08-04 12:18:19 +02:00

6.6 KiB

CVE-2021-44228 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as CVE-2021-44228. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with CVE-2021-44228:

There are 10 more country items available. Please use our online service to access the data.

Actors

These actors are associated with CVE-2021-44228 or other actors linked to the campaign.

ID Actor Confidence
1 Unknown High
2 APT41 High

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of CVE-2021-44228.

ID IP address Hostname Actor Confidence
1 5.254.101.167 - Unknown High
2 37.120.189.247 support.lgtron.de Unknown High
3 41.157.42.239 - Unknown High
4 45.83.64.1 - Unknown High
5 45.83.64.62 - Unknown High
6 45.83.64.103 - Unknown High
7 45.83.64.253 - Unknown High
8 45.83.65.48 - Unknown High
9 45.83.65.249 - Unknown High
10 ... ... ... ...

There are 34 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within CVE-2021-44228. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 21 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during CVE-2021-44228. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin.php/Label/page_del High
2 File /admin.php/user/zu_del High
3 File /admin/edit_admin_details.php?id=admin High
4 File /admin/new-content High
5 File /ajax/set_sys_time/ High
6 File /api Low
7 File /api/programs/orgUnits?programs High
8 File /application/controllers/Users.php High
9 File /bcms/admin/?page=service_transactions/manage_service_transaction High
10 File /cgi/get_param.cgi High
11 File /checklogin.jsp High
12 File /ci_hms/search High
13 File /ci_spms/admin/search/searching/ High
14 File /classes/Master.php?f=delete_schedule High
15 File /cms/classes/Master.php?f=delete_service High
16 File /company/account/safety/trade High
17 File /ctpms/admin/?page=individuals/view_individual High
18 File /ctpms/classes/Master.php?f=delete_img High
19 File /dashboard/reports/logs/view High
20 File /dashboard/snapshot/*?orgId=0 High
21 File /dotrace.asp Medium
22 File /fuel/sitevariables/delete/4 High
23 File /goform/AdvSetLanIp High
24 File /goform/aspForm High
25 File /goform/SetNetControlList High
26 File /index.php?p=admin/actions/users/send-password-reset-email High
27 File /index.php?route=extension/module/so_filter_shop_by/filter_data High
28 File /insurance/editNominee.php High
29 File /itop/webservices/export-v2.php High
30 File /mgmt/tm/util/bash High
31 File /modules/profile/index.php High
32 File /obcs/user/profile.php High
33 ... ... ...

There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!