cyber_threat_intelligence/actors/BlackEnergy
2023-12-31 09:50:55 +01:00
..
README.md Update December 2023 2023-12-31 09:50:55 +01:00

BlackEnergy - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as BlackEnergy. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.blackenergy

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BlackEnergy:

There are 15 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of BlackEnergy.

ID IP address Hostname Campaign Confidence
1 5.9.32.230 static.230.32.9.5.clients.your-server.de - High
2 5.61.38.31 - - High
3 5.79.80.166 - - High
4 5.149.254.114 mail1.auditoriavanzada.info - High
5 5.255.87.39 - - High
6 31.210.111.154 - - High
7 ... ... ... ...

There are 23 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by BlackEnergy. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24, CWE-28 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 22 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by BlackEnergy. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /?p=products Medium
2 File /admin.php/accessory/filesdel.html High
3 File /admin/?page=user/manage High
4 File /admin/add-new.php High
5 File /admin/controller/JobLogController.java High
6 File /admin/doctors.php High
7 File /admin/submit-articles High
8 File /alphaware/summary.php High
9 File /api/ Low
10 File /api/admin/store/product/list High
11 File /api/baskets/{name} High
12 File /api/stl/actions/search High
13 File /api/sys/login High
14 File /api/sys/set_passwd High
15 File /api/v2/cli/commands High
16 File /attachments Medium
17 File /bin/ate Medium
18 File /bitrix/admin/ldap_server_edit.php High
19 File /boat/login.php High
20 File /booking/show_bookings/ High
21 File /bsms_ci/index.php/book High
22 File /cgi-bin Medium
23 File /cgi-bin/wlogin.cgi High
24 File /changePassword High
25 File /Content/Template/root/reverse-shell.aspx High
26 File /context/%2e/WEB-INF/web.xml High
27 File /dashboard/add-blog.php High
28 File /debug/pprof Medium
29 File /DXR.axd Medium
30 File /ecshop/admin/template.php High
31 File /env Low
32 File /etc/hosts Medium
33 File /forum/away.php High
34 File /goform/setmac High
35 File /goform/wizard_end High
36 File /group1/uploa High
37 File /medicines/profile.php High
38 File /modules/caddyhttp/rewrite/rewrite.go High
39 File /out.php Medium
40 File /owa/auth/logon.aspx High
41 File /pet_shop/admin/?page=maintenance/manage_category High
42 File /php-sms/admin/?page=user/manage_user High
43 File /proxy Low
44 File /reservation/add_message.php High
45 ... ... ...

There are 386 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!