cyber_threat_intelligence/actors/Kinsing/README.md
2023-01-23 12:25:30 +01:00

7.8 KiB

Kinsing - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Kinsing. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.kinsing

Campaigns

The following campaigns are known and can be associated with Kinsing:

  • Log4Shell

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Kinsing:

There are 18 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Kinsing.

ID IP address Hostname Campaign Confidence
1 3.22.186.242 ec2-3-22-186-242.us-east-2.compute.amazonaws.com - Medium
2 3.215.110.66 ec2-3-215-110-66.compute-1.amazonaws.com Log4Shell Medium
3 5.34.183.14 vds-904894.hosted-by-itldc.com - High
4 5.34.183.145 a.sadeghi - High
5 31.210.20.181 - Log4Shell High
6 34.81.218.76 76.218.81.34.bc.googleusercontent.com Log4Shell Medium
7 42.112.28.216 midp.highlatrol.com Log4Shell High
8 45.10.88.124 - - High
9 45.67.230.68 vm330138.pq.hosting - High
10 45.95.169.118 zb64.antoniagavve.live - High
11 45.129.2.107 - Log4Shell High
12 45.137.151.106 - Log4Shell High
13 45.137.155.55 vm360194.pq.hosting Log4Shell High
14 45.142.214.48 server.com Log4Shell High
15 ... ... ... ...

There are 57 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Kinsing. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Kinsing. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin/contenttemp High
2 File /admin/dl_sendmail.php High
3 File /api/files/ Medium
4 File /api/trackedEntityInstances High
5 File /api/v2/cli/commands High
6 File /app/Http/Controllers/Admin/NEditorController.php High
7 File /cgi-bin/wlogin.cgi High
8 File /de/cgi/dfs_guest/ High
9 File /filemanager/upload.php High
10 File /GponForm/fsetup_Form High
11 File /include/makecvs.php High
12 File /includes/event-management/index.php High
13 File /index.php Medium
14 File /lab.html Medium
15 File /Main_AdmStatus_Content.asp High
16 File /member/picture/album High
17 File /mgmt/tm/util/bash High
18 File /mifs/c/i/reg/reg.html High
19 File /modules/profile/index.php High
20 File /out.php Medium
21 File /products/details.asp High
22 File /requests.php High
23 File /secure/QueryComponent!Default.jspa High
24 File /secure/ViewCollectors High
25 File /services/details.asp High
26 File /spip.php Medium
27 File /SysInfo.htm Medium
28 File /uncpath/ Medium
29 File /usr/local/WowzaStreamingEngine/bin/ High
30 File /usr/syno/etc/mount.conf High
31 File /var/WEB-GUI/cgi-bin/telnet.cgi High
32 File /vendor Low
33 File /wp-admin/admin.php?page=wp_file_manager_properties High
34 File /wp/?cpmvc_id=1&cpmvc_do_action=mvparse&f=datafeed&calid=1&month_index=1&method=adddetails&id=2 High
35 File /xAdmin/html/cm_doclist_view_uc.jsp High
36 File a-b-membres.php High
37 File actions.php Medium
38 File adclick.php Medium
39 File add.php Low
40 File addtocart.asp High
41 File add_2_basket.asp High
42 File add_comment.php High
43 File admin.jcomments.php High
44 File admin.php Medium
45 File admin.php/comments/batchdel/ High
46 File admin/aboutus.php High
47 File admin/adm/test.php High
48 File admin/bitrix.mpbuilder_step2.php High
49 File admin/conf_users_edit.php High
50 File admin/media.php High
51 File admin/vqmods.app/vqmods.inc.php High
52 File adminer.php Medium
53 File administrator/components/com_media/helpers/media.php High
54 File admin\controller\uploadfile.php High
55 File agora.cgi Medium
56 File album_portal.php High
57 File al_initialize.php High
58 File application/modules/admin/views/ecommerce/products.php High
59 ... ... ...

There are 517 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!