cyber_threat_intelligence/actors/Dorkbot
2023-06-06 10:26:07 +02:00
..
README.md Update June 2023 2023-06-06 10:26:07 +02:00

Dorkbot - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Dorkbot. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.dorkbot

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Dorkbot:

There are 15 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Dorkbot.

ID IP address Hostname Campaign Confidence
1 13.107.21.200 - - High
2 20.112.52.29 - - High
3 80.82.64.8 nil-bustle.garished.com - High
4 80.82.65.199 no-reverse-dns-configured.com - High
5 80.82.65.207 s1.tor-exit.net - High
6 93.190.139.14 93-190-139-14.hosted-by-worldstream.net - High
7 ... ... ... ...

There are 22 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Dorkbot. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-88, CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 T1068 CWE-250, CWE-264, CWE-269, CWE-284 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
6 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Dorkbot. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .travis.yml Medium
2 File /.env Low
3 File /admin/subnets/ripe-query.php High
4 File /core/conditions/AbstractWrapper.java High
5 File /dcim/sites/add/ High
6 File /debug/pprof Medium
7 File /ecrire Low
8 File /export Low
9 File /file?action=download&file High
10 File /forum/away.php High
11 File /hardware Medium
12 File /include/makecvs.php High
13 File /medical/inventories.php High
14 File /MicroStrategyWS/happyaxis.jsp High
15 File /monitoring Medium
16 File /opt/zimbra/jetty/webapps/zimbra/public High
17 File /out.php Medium
18 File /owa/auth/logon.aspx High
19 File /plugin/LiveChat/getChat.json.php High
20 File /plugins/servlet/audit/resource High
21 File /plugins/servlet/project-config/PROJECT/roles High
22 File /recordings/index.php High
23 File /replication Medium
24 File /rest/api/1.0/render High
25 File /RestAPI Medium
26 File /tmp/zarafa-vacation-* High
27 File /uncpath/ Medium
28 File /upload Low
29 ... ... ...

There are 242 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!