cyber_threat_intelligence/actors/Ripprbot/README.md

158 lines
7.1 KiB
Markdown
Raw Normal View History

2022-02-25 16:50:00 +00:00
# Ripprbot - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Ripprbot](https://vuldb.com/?actor.ripprbot). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.ripprbot](https://vuldb.com/?actor.ripprbot)
## Campaigns
The following _campaigns_ are known and can be associated with Ripprbot:
* DDoS Ukraine
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Ripprbot:
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Ripprbot.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [171.22.109.201](https://vuldb.com/?ip.171.22.109.201) | - | DDoS Ukraine | High
2 | [212.192.246.183](https://vuldb.com/?ip.212.192.246.183) | - | DDoS Ukraine | High
3 | [212.192.246.186](https://vuldb.com/?ip.212.192.246.186) | - | DDoS Ukraine | High
## TTP - Tactics, Techniques, Procedures
2022-03-18 09:38:46 +00:00
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Ripprbot_. This data is unique as it uses our predictive model for actor profiling.
2022-02-25 16:50:00 +00:00
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2022-03-28 11:51:27 +00:00
2 | T1068 | CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High
2022-03-18 09:38:46 +00:00
3 | T1555 | CWE-312 | Cleartext Storage of Sensitive Information | High
2022-04-23 09:50:32 +00:00
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
2022-02-25 16:50:00 +00:00
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Ripprbot. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
2022-03-28 11:51:27 +00:00
1 | File | `/about.php` | Medium
2 | File | `/adherents/note.php?id=1` | High
2022-04-01 10:05:45 +00:00
3 | File | `/admin.php` | Medium
2022-04-23 09:50:32 +00:00
4 | File | `/admin/doctors/view_doctor.php` | High
5 | File | `/admin/modules/bibliography/index.php` | High
6 | File | `/app/controller/Books.php` | High
7 | File | `/aqpg/users/login.php` | High
8 | File | `/controller/Index.php` | High
9 | File | `/coreframe/app/content/admin/content.php` | High
10 | File | `/dl/dl_print.php` | High
11 | File | `/dus_en/medieninfo_detail/index.php` | High
12 | File | `/etc/passwd` | Medium
13 | File | `/Hospital-Management-System-master/contact.php` | High
14 | File | `/include/friends.inc.php` | High
15 | File | `/master/article.php` | High
16 | File | `/members/profiles.php` | High
17 | File | `/members/view_member.php` | High
18 | File | `/servlet/webacc` | High
19 | File | `/sitemagic/upgrade.php` | High
20 | File | `/userman/inbox.php` | High
21 | File | `/userui/ticket_list.php` | High
22 | File | `/zm/index.php` | High
23 | File | `adaptive-images-script.php` | High
24 | File | `additem.asp` | Medium
25 | File | `addtocart.asp` | High
26 | File | `adherents/subscription/info.php` | High
27 | File | `admin.asp` | Medium
28 | File | `admin.php` | Medium
29 | File | `admin/admin.php` | High
30 | File | `admin/general.php` | High
31 | File | `admin/header.php` | High
32 | File | `admin/inc/change_action.php` | High
33 | File | `admin/index.php` | High
34 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
35 | File | `admin/info.php` | High
36 | File | `admin/login.asp` | High
37 | File | `admin/manage-comments.php` | High
38 | File | `admin/manage-news.php` | High
39 | File | `admin/plugin-settings.php` | High
40 | File | `admin/specials.php` | High
41 | File | `admin:de` | Medium
42 | File | `admincp/auth/checklogin.php` | High
43 | File | `admincp/auth/secure.php` | High
44 | File | `administrator/index.php` | High
45 | File | `admin_login.asp` | High
46 | File | `adv_search.asp` | High
47 | File | `ajax.php` | Medium
48 | File | `ajax_url.php` | Medium
49 | File | `album_portal.php` | High
50 | File | `al_initialize.php` | High
51 | File | `anjel.index.php` | High
52 | File | `annonces-p-f.php` | High
53 | File | `announce.php` | Medium
54 | File | `announcement.php` | High
55 | File | `announcements.php` | High
56 | File | `app/admin/routing/edit-bgp-mapping-search.php` | High
57 | File | `apply.cgi` | Medium
58 | File | `apps/app_article/controller/rating.php` | High
59 | File | `article.php` | Medium
60 | File | `articles.php` | Medium
61 | File | `artikel_anzeige.php` | High
62 | File | `auktion.cgi` | Medium
63 | File | `auth.php` | Medium
64 | File | `basket.php` | Medium
65 | File | `boardData103.php/boardDataJP.php/boardDataNA.php/boardDataWW.php` | High
66 | File | `books.php` | Medium
67 | File | `browse-category.php` | High
68 | File | `browse.php` | Medium
69 | File | `browse_videos.php` | High
70 | File | `BrudaNews/BrudaGB` | High
71 | File | `bwlist_inc.html` | High
72 | File | `calendar.php` | Medium
73 | File | `cart.php` | Medium
74 | File | `cart_add.php` | Medium
75 | File | `case.filemanager.php` | High
76 | File | `catalog.php` | Medium
77 | File | `catalogshop.php` | High
78 | File | `catalogue.asp` | High
79 | File | `category.cfm` | Medium
80 | File | `category.php` | Medium
81 | File | `category_list.php` | High
82 | File | `cgi-bin/awstats.pl` | High
83 | File | `channel.asp` | Medium
84 | File | `ChooseCpSearch.php` | High
85 | File | `comentarii.php` | High
86 | File | `comments.php` | Medium
87 | File | `compose.php` | Medium
88 | File | `config.inc.php` | High
89 | File | `config.php` | Medium
90 | File | `contact.php` | Medium
91 | ... | ... | ...
There are 807 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
2022-02-25 16:50:00 +00:00
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.netlab.360.com/some_details_of_the_ddos_attacks_targeting_ukraine_and_russia_in_recent_days/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!