cyber_threat_intelligence/actors/Prophet Spider/README.md
2022-05-24 10:19:11 +02:00

5.8 KiB

Prophet Spider - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Prophet Spider. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.prophet_spider

Campaigns

The following campaigns are known and can be associated with Prophet Spider:

  • Log4Shell

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Prophet Spider:

There are 1 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Prophet Spider.

ID IP address Hostname Campaign Confidence
1 5.157.38.50 - Log4Shell High
2 23.129.64.218 - Log4Shell High
3 23.236.146.162 - Log4Shell High
4 45.61.146.242 - Log4Shell High
5 45.146.165.168 - Log4Shell High
6 45.154.255.147 cust-147.keff.org Log4Shell High
7 51.79.175.139 vps-dc8b0481.vps.ovh.ca Log4Shell High
8 51.222.121.180 ip180.ip-51-222-121.net Log4Shell High
9 62.102.148.68 - Log4Shell High
10 ... ... ... ...

There are 35 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Prophet Spider. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1040 CWE-294 Authentication Bypass by Capture-replay High
2 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
3 T1068 CWE-250, CWE-264, CWE-274, CWE-284 Execution with Unnecessary Privileges High
4 ... ... ... ...

There are 9 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Prophet Spider. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /acms/admin/?page=transactions/manage_transaction High
2 File /acms/admin/cargo_types/manage_cargo_type.php High
3 File /acms/admin/cargo_types/view_cargo_type.php High
4 File /acms/classes/Master.php?f=delete_cargo High
5 File /acms/classes/Master.php?f=delete_img High
6 File /assets/partials/_handleLogin.php High
7 File /base/SysEveMenuAuthPointMapper.xml High
8 File /cgi-bin/login.cgi High
9 File /classes/master.php?f=delete_facility High
10 File /cms/admin/?page=client/view_client High
11 File /cms/admin/?page=invoice/view_invoice High
12 File /cms/admin/?page=user/manage_user High
13 File /cms/classes/Master.php?f=delete_designation High
14 File /cms/classes/Master.php?f=delete_service High
15 File /College_Management_System/admin/display-teacher.php High
16 File /ctpms/admin/?page=applications/view_application High
17 File /ctpms/admin/?page=individuals/view_individual High
18 File /ctpms/admin/applications/update_status.php High
19 File /ctpms/admin/individuals/update_status.php High
20 File /ctpms/classes/Master.php?f=delete_application High
21 File /ctpms/classes/Master.php?f=delete_img High
22 File /dms/admin/reports/daily_collection_report.php High
23 File /ecrire Low
24 File /goform/AdvSetLanIp High
25 File /help/treecontent.jsp High
26 File /index.php?page=reserve High
27 File /insurance/editNominee.php High
28 ... ... ...

There are 239 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!