cyber_threat_intelligence/actors/Grabit/README.md

136 lines
6.5 KiB
Markdown
Raw Normal View History

2021-09-30 09:58:16 +00:00
# Grabit - Cyber Threat Intelligence
2022-04-01 10:05:45 +00:00
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Grabit](https://vuldb.com/?actor.grabit). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
2021-09-30 09:58:16 +00:00
2022-04-01 10:05:45 +00:00
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.grabit](https://vuldb.com/?actor.grabit)
2021-09-30 09:58:16 +00:00
## Countries
2022-04-01 10:05:45 +00:00
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Grabit:
2021-09-30 09:58:16 +00:00
2022-04-01 10:05:45 +00:00
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
2023-01-13 22:50:29 +00:00
* [GB](https://vuldb.com/?country.gb)
2021-09-30 09:58:16 +00:00
* ...
2023-03-14 20:25:30 +00:00
There are 22 more country items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## IOC - Indicator of Compromise
2022-04-01 10:05:45 +00:00
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Grabit.
2021-09-30 09:58:16 +00:00
2022-04-01 10:05:45 +00:00
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [31.170.163.242](https://vuldb.com/?ip.31.170.163.242) | mx1.main-hosting.com | - | High
2 | [31.170.164.81](https://vuldb.com/?ip.31.170.164.81) | - | - | High
3 | [31.220.16.147](https://vuldb.com/?ip.31.220.16.147) | - | - | High
4 | ... | ... | ... | ...
2021-09-30 09:58:16 +00:00
There are 5 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
2022-04-01 10:05:45 +00:00
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Grabit_. This data is unique as it uses our predictive model for actor profiling.
2021-09-30 09:58:16 +00:00
2022-04-01 10:05:45 +00:00
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
2023-03-02 07:58:16 +00:00
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2023-01-23 11:25:30 +00:00
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2022-12-24 10:25:21 +00:00
3 | T1055 | CWE-74 | Injection | High
2023-01-23 11:25:30 +00:00
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
2023-01-13 22:50:29 +00:00
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
2021-09-30 09:58:16 +00:00
2022-12-24 10:25:21 +00:00
There are 18 more TTP items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## IOA - Indicator of Attack
2022-04-01 10:05:45 +00:00
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Grabit. This data is unique as it uses our predictive model for actor profiling.
2021-09-30 09:58:16 +00:00
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
2023-01-13 22:50:29 +00:00
1 | File | `.github/workflows/combine-prs.yml` | High
2023-03-02 07:58:16 +00:00
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/api/admin/articles/` | High
2023-04-22 07:28:08 +00:00
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/Admin/login.php` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/showbad.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
10 | File | `/adms/admin/?page=vehicles/view_transaction` | High
11 | File | `/apilog.php` | Medium
12 | File | `/APR/login.php` | High
2023-03-14 20:25:30 +00:00
13 | File | `/bin/httpd` | Medium
2023-04-22 07:28:08 +00:00
14 | File | `/cgi-bin/wapopen` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/connectors/index.php` | High
17 | File | `/dev/block/mmcblk0rpmb` | High
18 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
19 | File | `/face-recognition-php/facepay-master/camera.php` | High
20 | File | `/forum/away.php` | High
21 | File | `/fos/admin/ajax.php?action=login` | High
22 | File | `/fos/admin/index.php?page=menu` | High
23 | File | `/home/masterConsole` | High
24 | File | `/home/sendBroadcast` | High
25 | File | `/hrm/employeeadd.php` | High
26 | File | `/hrm/employeeview.php` | High
27 | File | `/index.php` | Medium
28 | File | `/items/view_item.php` | High
29 | File | `/jsoa/hntdCustomDesktopActionContent` | High
30 | File | `/lookin/info` | Medium
31 | File | `/manager/index.php` | High
32 | File | `/medical/inventories.php` | High
33 | File | `/modules/profile/index.php` | High
34 | File | `/modules/projects/vw_files.php` | High
35 | File | `/modules/public/calendar.php` | High
36 | File | `/mygym/admin/index.php?view_exercises` | High
37 | File | `/newsDia.php` | Medium
38 | File | `/out.php` | Medium
39 | File | `/php-opos/index.php` | High
40 | File | `/proxy` | Low
41 | File | `/public/launchNewWindow.jsp` | High
42 | File | `/Redcock-Farm/farm/category.php` | High
43 | File | `/reports/rwservlet` | High
44 | File | `/sacco_shield/manage_user.php` | High
45 | File | `/spip.php` | Medium
46 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
47 | File | `/staff/bookdetails.php` | High
2023-03-14 20:25:30 +00:00
48 | File | `/uncpath/` | Medium
2023-04-22 07:28:08 +00:00
49 | File | `/user/updatePwd` | High
50 | File | `/user/update_booking.php` | High
2023-03-14 20:25:30 +00:00
51 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
52 | File | `/wireless/security.asp` | High
53 | File | `/wordpress/wp-admin/options-general.php` | High
54 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
55 | File | `01article.php` | High
56 | File | `AbstractScheduleJob.java` | High
57 | File | `actionphp/download.File.php` | High
2023-04-22 07:28:08 +00:00
58 | File | `activenews_view.asp` | High
2023-03-14 20:25:30 +00:00
59 | File | `adclick.php` | Medium
60 | File | `addtocart.asp` | High
61 | File | `admin.php` | Medium
2023-04-22 07:28:08 +00:00
62 | File | `admin/abc.php` | High
63 | File | `admin/admin.php?action=users&mode=info&user=2` | High
64 | File | `admin/admin/adminsave.html` | High
65 | ... | ... | ...
2023-03-14 20:25:30 +00:00
2023-05-01 06:17:50 +00:00
There are 574 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## References
2022-04-01 10:05:45 +00:00
The following list contains _external sources_ which discuss the actor and the associated activities:
2021-09-30 09:58:16 +00:00
* https://www.threatminer.org/report.php?q=Grabit.pdf&y=2015
## Literature
2022-04-01 10:05:45 +00:00
The following _articles_ explain our unique predictive cyber threat intelligence:
2021-09-30 09:58:16 +00:00
2022-01-31 13:44:46 +00:00
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
2021-09-30 09:58:16 +00:00
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2023-01-13 22:50:29 +00:00
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!