cyber_threat_intelligence/actors/Responder/README.md
2023-06-06 10:26:07 +02:00

15 KiB

Responder - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Responder. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.responder

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Responder:

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Responder.

ID IP address Hostname Campaign Confidence
1 3.10.155.160 ec2-3-10-155-160.eu-west-2.compute.amazonaws.com - Medium
2 3.65.94.188 ec2-3-65-94-188.eu-central-1.compute.amazonaws.com - Medium
3 3.140.197.153 ec2-3-140-197-153.us-east-2.compute.amazonaws.com - Medium
4 3.144.4.92 ec2-3-144-4-92.us-east-2.compute.amazonaws.com - Medium
5 3.218.78.81 ec2-3-218-78-81.compute-1.amazonaws.com - Medium
6 3.249.18.59 ec2-3-249-18-59.eu-west-1.compute.amazonaws.com - Medium
7 3.249.151.135 ec2-3-249-151-135.eu-west-1.compute.amazonaws.com - Medium
8 3.249.161.113 ec2-3-249-161-113.eu-west-1.compute.amazonaws.com - Medium
9 3.249.212.201 ec2-3-249-212-201.eu-west-1.compute.amazonaws.com - Medium
10 3.252.219.5 ec2-3-252-219-5.eu-west-1.compute.amazonaws.com - Medium
11 3.253.101.91 ec2-3-253-101-91.eu-west-1.compute.amazonaws.com - Medium
12 3.253.111.92 ec2-3-253-111-92.eu-west-1.compute.amazonaws.com - Medium
13 5.45.118.168 testsuite - High
14 8.219.195.188 - - High
15 13.37.231.184 ec2-13-37-231-184.eu-west-3.compute.amazonaws.com - Medium
16 13.50.105.97 ec2-13-50-105-97.eu-north-1.compute.amazonaws.com - Medium
17 13.87.92.152 - - High
18 15.184.211.28 ec2-15-184-211-28.me-south-1.compute.amazonaws.com - Medium
19 15.222.6.75 ec2-15-222-6-75.ca-central-1.compute.amazonaws.com - Medium
20 18.133.125.105 ec2-18-133-125-105.eu-west-2.compute.amazonaws.com - Medium
21 18.188.0.172 ec2-18-188-0-172.us-east-2.compute.amazonaws.com - Medium
22 18.188.231.17 ec2-18-188-231-17.us-east-2.compute.amazonaws.com - Medium
23 18.189.1.24 ec2-18-189-1-24.us-east-2.compute.amazonaws.com - Medium
24 18.189.124.58 ec2-18-189-124-58.us-east-2.compute.amazonaws.com - Medium
25 18.190.119.137 ec2-18-190-119-137.us-east-2.compute.amazonaws.com - Medium
26 18.196.231.230 ec2-18-196-231-230.eu-central-1.compute.amazonaws.com - Medium
27 18.208.213.147 ec2-18-208-213-147.compute-1.amazonaws.com - Medium
28 18.218.44.20 ec2-18-218-44-20.us-east-2.compute.amazonaws.com - Medium
29 18.220.53.56 ec2-18-220-53-56.us-east-2.compute.amazonaws.com - Medium
30 18.222.116.178 ec2-18-222-116-178.us-east-2.compute.amazonaws.com - Medium
31 20.14.18.67 - - High
32 20.51.172.81 - - High
33 20.92.142.158 - - High
34 20.123.192.253 blau-itsm02.westeurope.cloudapp.azure.com - High
35 20.203.214.18 - - High
36 ... ... ... ...

There are 142 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Responder. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22 Pathname Traversal High
2 T1059 CWE-94 Cross Site Scripting High
3 T1068 CWE-284 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
4 ... ... ... ...

There are 4 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Responder. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File docker-compose.yml High
2 File index.php Medium

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!