cyber_threat_intelligence/actors/Donot
2022-08-02 10:09:08 +02:00
..
README.md Update 2022-08-02 10:09:08 +02:00

Donot - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Donot. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.donot

Campaigns

The following campaigns are known and can be associated with Donot:

  • DarkMusical
  • Gedit

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Donot:

There are 24 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Donot.

ID IP address Hostname Campaign Confidence
1 5.135.19.26 - - High
2 5.135.199.0 - - High
3 37.48.122.145 - Gedit High
4 37.120.140.211 - - High
5 37.120.198.208 - DarkMusical High
6 37.139.3.130 - - High
7 37.139.28.208 - - High
8 45.33.29.133 li1046-133.members.linode.com - High
9 45.61.137.7 - - High
10 46.101.204.168 - - High
11 ... ... ... ...

There are 39 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Donot. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Donot. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .htaccess Medium
2 File /+CSCOE+/logon.html High
3 File /.htpasswd Medium
4 File /admin/index.php High
5 File /bin/login.php High
6 File /Category Medium
7 File /de/cgi/dfs_guest/ High
8 File /event/runquery.do High
9 File /filemanager/ajax_calls.php High
10 File /htmlcode/html/indexdefault.asp High
11 File /out.php Medium
12 File /products/details.asp High
13 File /share/error?message High
14 File /system/ws/v11/ss/email High
15 File /uncpath/ Medium
16 File /var/www/xms/application/config/config.php High
17 File /var/www/xms/application/controllers/gatherLogs.php High
18 File /var/www/xms/application/controllers/verifyLogin.php High
19 File /var/www/xms/cleanzip.sh High
20 File /web/jquery/uploader/multi_uploadify.php High
21 File /wp-admin/admin-ajax.php High
22 File /wp-content/plugins/woocommerce/templates/emails/plain/ High
23 File 14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi High
24 File about.php Medium
25 File adclick.php Medium
26 File addentry.php Medium
27 File add_vhost.php High
28 File admin.php Medium
29 File admin/conf_users_edit.php High
30 File admin/default.asp High
31 File admin/media/rename.php High
32 File admin/user.php High
33 File advanced_component_system/index.php High
34 File agent.cfg Medium
35 File ajax/render/widget_php High
36 ... ... ...

There are 306 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!