cyber_threat_intelligence/Magecart
2022-02-23 09:46:58 +01:00
..
README.md Update 2022-02-23 09:46:58 +01:00

Magecart - Cyber Threat Intelligence

These indicators were collected during the VulDB CTI analysis of the actor known as Magecart. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model is able to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.magecart

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Magecart:

  • CN
  • FR
  • IT
  • ...

There are 14 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Magecart.

ID IP address Hostname Campaign Confidence
1 5.135.247.141 ip141.ip-5-135-247.eu - High
2 5.135.247.142 ip142.ip-5-135-247.eu - High
3 5.188.44.32 - - High
4 35.246.189.253 253.189.246.35.bc.googleusercontent.com - Medium
5 37.59.47.208 ns3000975.ip-37-59-47.eu - High
6 47.254.175.211 - - High
7 51.83.209.11 ip11.ip-51-83-209.eu - High
8 ... ... ... ...

There are 27 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected ATT&CK techniques used by Magecart. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-264, CWE-266, CWE-284 Execution with Unnecessary Privileges High
3 T1110.001 CWE-798 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ... ...

There are 6 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Magecart. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin.html?do=user&act=add High
2 File /admin/delete_image.php High
3 File /admin/login.php High
4 File /administrator/components/table_manager/ High
5 File /changePassword High
6 File /check_availability.php High
7 File /context/%2e/WEB-INF/web.xml High
8 File /data-service/users/ High
9 File /Hospital-Management-System-master/func.php High
10 File /jeecg-boot/sys/user/queryUserByDepId High
11 File /jerry-core/ecma/builtin-objects/ecma-builtin-date-prototype.c High
12 File /js/app.js Medium
13 File /message-bus/_diagnostics High
14 File /ms/cms/content/list.do High
15 File /new Low
16 File /plugin/jcapture/applet.php High
17 File /preferences/tags High
18 File /proc/<pid>/status High
19 File /public/plugins/ High
20 File /secure/EditSubscription.jspa High
21 File /secure/QueryComponent!Default.jspa High
22 File /src/main/java/com/dotmarketing/filters/CMSFilter.java High
23 File /tmp Low
24 File /uncpath/ Medium
25 File 1.2.2.pl4 Medium
26 File AccountManagerService.java High
27 File acl.c Low
28 ... ... ...

There are 232 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!