cyber_threat_intelligence/actors/Rocke/README.md
2023-05-12 07:27:28 +02:00

6.8 KiB

Rocke - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Rocke. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.rocke

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Rocke:

There are 2 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Rocke.

ID IP address Hostname Campaign Confidence
1 23.234.4.151 - - High
2 23.234.4.153 - - High
3 27.193.180.224 - - High
4 27.210.170.197 - - High
5 27.221.28.231 - - High
6 27.221.54.252 - - High
7 36.103.236.221 - - High
8 36.103.247.121 - - High
9 36.248.26.205 - - High
10 42.56.76.104 - - High
11 42.202.141.230 - - High
12 42.236.125.84 hn.kd.ny.adsl - High
13 43.224.225.220 - - High
14 43.242.166.88 - - High
15 52.167.219.168 - - High
16 58.215.145.137 - - High
17 58.216.107.77 - - High
18 ... ... ... ...

There are 70 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Rocke. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-25 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 20 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Rocke. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /?r=email/api/mark&op=delFromSend High
2 File /admin/maintenance/view_designation.php High
3 File /alphaware/details.php High
4 File /api/admin/system/store/order/list High
5 File /apply_noauth.cgi High
6 File /auth/fn.php Medium
7 File /bin/sh Low
8 File /cgi-bin/ExportLogs.sh High
9 File /common/sysFile/list High
10 File /context/%2e/WEB-INF/web.xml High
11 File /debug/pprof Medium
12 File /Default/Bd Medium
13 File /dist/index.js High
14 File /editor/index.php High
15 File /Electron/download High
16 File /etc/openstack-dashboard/local_settings High
17 File /etc/passwd Medium
18 File /goform/addressNat High
19 File /include/Model/Upload.php High
20 File /js/player/dmplayer/dmku/index.php High
21 File /kruxton/sales_report.php High
22 File /message/form/ High
23 File /modules/snf/index.php High
24 File /nasm/nasm-token.re High
25 File /orrs/admin/?page=user/manage_user High
26 File /param.file.tgz High
27 File /php-jms/updateBlankTxtview.php High
28 File /product/savenewproduct.php?flag=1 High
29 File /rrdp Low
30 File /secure/QueryComponent!Default.jspa High
31 File /send_order.cgi?parameter=access_detect High
32 File /static/ueditor/php/controller.php High
33 File /subtitles.php High
34 File /tourism/rate_review.php High
35 File /views/directive/sys/SysConfigDataDirective.java High
36 File a-forms.php Medium
37 File adclick.php Medium
38 File add_postit.php High
39 File admin.php Medium
40 File admin/default.asp High
41 File admin/shophelp.php High
42 ... ... ...

There are 359 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!