cyber_threat_intelligence/actors/Rancor
2023-09-01 07:46:13 +02:00
..
README.md Update September 2023 2023-09-01 07:46:13 +02:00

Rancor - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Rancor. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.rancor

Campaigns

The following campaigns are known and can be associated with Rancor:

  • PLAINTEE/DDKONG

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Rancor:

There are 2 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Rancor.

ID IP address Hostname Campaign Confidence
1 45.76.176.236 45.76.176.236.vultr.com PLAINTEE/DDKONG Medium
2 45.121.146.26 businesso.top PLAINTEE/DDKONG High
3 89.46.222.97 97.222.46.89.in-addr.arpa PLAINTEE/DDKONG High
4 ... ... ... ...

There are 5 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Rancor. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 ... ... ... ...

There are 14 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Rancor. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /bin/login.php High
2 File /cgi-bin/wapopen High
3 File /cgi/cpaddons_feature.pl High
4 File /data/nvram Medium
5 File /forum/away.php High
6 File /frontend/x3/cpanelpro/filelist-thumbs.html High
7 File /fs/cifs/file.c High
8 File /goform/login High
9 File /horde/util/go.php High
10 File /mib.db Low
11 File /modules/profile/index.php High
12 File /OA_HTML/cabo/jsps/a.jsp High
13 File /out.php Medium
14 File /system/site.php High
15 File adb/adb_client.c High
16 File adclick.php Medium
17 File add_comment.php High
18 File adelogs.adobe.com High
19 File admin.php Medium
20 File admin/google_search_console/class-gsc-table.php High
21 File administrator/components/com_media/helpers/media.php High
22 File android/webkit/SearchBoxImpl.java High
23 File app-layer-ssh.c High
24 File arch_init.c Medium
25 File authenticate.c High
26 File awstats.pl Medium
27 File BKCLogSvr.exe High
28 ... ... ...

There are 232 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!