cyber_threat_intelligence/actors/TA505
2023-06-16 08:44:29 +02:00
..
README.md Update June 2023 2023-06-16 08:44:29 +02:00

TA505 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as TA505. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.ta505

Campaigns

The following campaigns are known and can be associated with TA505:

  • Ammyy
  • SDBbot
  • servhelper
  • ...

There are 1 more campaign items available. Please use our online service to access the data.

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with TA505:

There are 18 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of TA505.

ID IP address Hostname Campaign Confidence
1 5.149.252.171 absolutecorporation.info SDBbot High
2 5.149.254.25 bmc.srv60.swdc.ams1.nl.fortunix.net - High
3 27.102.118.143 - - High
4 37.59.52.229 bemta-05.srv.sopeople.net SDBbot High
5 45.8.126.7 mail01.bivoic.com SDBbot High
6 45.63.101.210 45.63.101.210.vultr.com servhelper Medium
7 45.76.206.149 45.76.206.149.vultr.com - Medium
8 45.76.223.177 45.76.223.177.vultr.com - Medium
9 45.77.16.211 45.77.16.211.vultr.com - Medium
10 45.129.137.237 - - High
11 45.142.213.139 jorrygo1.example.com - High
12 ... ... ... ...

There are 45 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by TA505. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-37 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 T1068 CWE-264, CWE-266, CWE-269, CWE-284 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
6 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by TA505. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /.ssh/authorized_keys High
2 File /admin/ajax.php?action=save_area High
3 File /api/ Low
4 File /api/plugin/uninstall High
5 File /cgi-bin-sdb/ExportSettings.sh High
6 File /cgi-bin/wlogin.cgi High
7 File /common/ticket_associated_tickets.php High
8 File /crmeb/crmeb/services/UploadService.php High
9 File /debug/pprof Medium
10 File /dosen/data Medium
11 File /dus/shopliste/index.php High
12 File /etc/path Medium
13 File /etc/puppetlabs/puppetserver/conf.d/ca.conf High
14 File /include/chart_generator.php High
15 File /mgmt/tm/util/bash High
16 File /modules/profile/index.php High
17 File /nagiosql/admin/checkcommands.php High
18 File /out.php Medium
19 File /php-sms/classes/Master.php?f=save_quote High
20 File /SysInfo.htm Medium
21 File /tmp Low
22 File /uncpath/ Medium
23 File /usr/5bin/su Medium
24 File /usr/bin/mail High
25 File /usr/bin/pkexec High
26 File /wp-content/plugins/updraftplus/admin.php High
27 File add_2_basket.asp High
28 File admin-ajax.php High
29 File admin.asp Medium
30 File admin.jcomments.php High
31 File admin.php Medium
32 File admin/ Low
33 File admin/?page=categories/manage_category High
34 File admin/?page=system_info High
35 File admin/aboutus.php High
36 File admin/article_save.php High
37 File admin/import/class-import-settings.php High
38 File admin/manage-comments.php High
39 File administration/comments.php High
40 File administrator/mail/download.cfm High
41 File AdminViewError/AdminAddadmin High
42 File admin\user\manage_user.php High
43 File admin_edit_comment.php High
44 File agentdisplay.php High
45 File apply.cgi Medium
46 File appointment.php High
47 File armv8_deprecated.c High
48 File assets/components/fred/web/elfinder/connector.php High
49 File auction.cgi Medium
50 ... ... ...

There are 436 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!