cyber_threat_intelligence/actors/Redline
2022-12-07 08:51:31 +01:00
..
README.md Update 2022-12-07 08:51:31 +01:00

RedLine - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as RedLine. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.redline

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with RedLine:

There are 19 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of RedLine.

ID IP address Hostname Campaign Confidence
1 2.56.57.16 - - High
2 5.206.227.11 chalys-cheat - High
3 5.206.227.238 lexus - High
4 5.206.227.246 receive.sktmailer.com - High
5 8.249.227.254 - - High
6 8.249.241.254 - - High
7 8.253.45.248 - - High
8 8.253.132.120 - - High
9 13.52.79.131 ec2-13-52-79-131.us-west-1.compute.amazonaws.com - Medium
10 15.235.171.56 ip56.ip-15-235-171.net - High
11 18.188.253.6 ec2-18-188-253-6.us-east-2.compute.amazonaws.com - Medium
12 23.21.205.229 ec2-23-21-205-229.compute-1.amazonaws.com - Medium
13 23.21.224.49 ec2-23-21-224-49.compute-1.amazonaws.com - Medium
14 23.23.104.250 ec2-23-23-104-250.compute-1.amazonaws.com - Medium
15 23.46.238.194 a23-46-238-194.deploy.static.akamaitechnologies.com - High
16 23.88.109.42 static.42.109.88.23.clients.your-server.de - High
17 23.94.54.224 23-94-54-224-host.colocrossing.com - High
18 31.41.244.134 - - High
19 34.76.8.115 115.8.76.34.bc.googleusercontent.com - Medium
20 37.46.150.90 - - High
21 45.9.20.101 - - High
22 45.9.20.144 - - High
23 45.33.89.196 li1035-196.members.linode.com - High
24 45.66.9.155 vm3163203.24ssd.had.wf - High
25 45.67.228.119 vm231525.pq.hosting - High
26 45.67.228.152 smail.fun - High
27 45.67.228.227 vm419352.pq.hosting - High
28 45.67.231.50 licher.lone.example.com - High
29 45.84.0.108 pangeransosmed.vip - High
30 45.84.0.200 1c.capricorn.md - High
31 45.87.3.177 vm3114026.43ssd.had.wf - High
32 45.128.150.68 dok.com - High
33 45.130.147.55 - - High
34 45.132.104.3 city-boots.ru - High
35 45.133.203.40 george10111.ptr1.ru - High
36 45.133.217.148 bitwebru3.ru - High
37 45.137.190.170 sebris.com - High
38 45.139.184.124 vps150027.vpsville.ru - High
39 45.140.146.78 vm335283.pq.hosting - High
40 45.142.212.178 vm432237.stark-industries.solutions - High
41 45.142.215.47 vm443570.stark-industries.solutions - High
42 45.142.215.180 connectoms.host - High
43 45.146.164.230 - - High
44 45.147.196.146 free.example.com - High
45 45.147.197.123 panel.antilopa.live - High
46 45.153.184.61 no-reverse-yet.local - High
47 45.155.204.124 - - High
48 45.156.24.97 palmaresk.co.uk - High
49 45.156.25.78 - - High
50 46.8.52.48 coparotiv1.example.com - High
51 46.8.153.20 coparotiv8.example.com - High
52 46.21.250.40 3010512.ds.had.pm - High
53 46.29.114.16 pointer.vps.house - High
54 46.105.124.55 132.rbx.abcvg.ovh - High
55 49.12.5.55 static.55.5.12.49.clients.your-server.de - High
56 ... ... ... ...

There are 221 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by RedLine. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 T1068 CWE-264, CWE-269, CWE-273, CWE-284 Execution with Unnecessary Privileges High
6 ... ... ... ...

There are 19 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by RedLine. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .htaccess Medium
2 File /.env Low
3 File /.ssh/authorized_keys High
4 File //proc/kcore Medium
5 File /?Key=PhoneRequestAuthorization High
6 File /admin.php/Admin/adminadd.html High
7 File /admin/access High
8 File /Admin/add-student.php High
9 File /admin/dl_sendmail.php High
10 File /admin/index.html High
11 File /admin/settings/save.php High
12 File /api/v2/cli/commands High
13 File /bin/login Medium
14 File /catalog/admin/categories.php?cPath=&action=new_product High
15 File /category.php High
16 File /cgi-bin/delete_CA High
17 File /Config/SaveUploadedHotspotLogoFile High
18 File /download Medium
19 File /etc/gsissh/sshd_config High
20 File /get_getnetworkconf.cgi High
21 File /gpac/src/bifs/unquantize.c High
22 File /GponForm/device_Form?script/ High
23 File /home Low
24 File /includes/rrdtool.inc.php High
25 File /index.asp Medium
26 File /index.php Medium
27 File /jfinal_cms/system/role/list High
28 File /Main_AdmStatus_Content.asp High
29 File /members/view_member.php High
30 File /NAGErrors Medium
31 File /owa/auth/logon.aspx High
32 File /php-sms/admin/quotes/manage_remark.php High
33 File /plain Low
34 File /public Low
35 File /secure/QueryComponent!Default.jspa High
36 File /sgms/TreeControl High
37 File /spip.php Medium
38 File /SSOPOST/metaAlias/%realm%/idpv2 High
39 File /tmp Low
40 File /uncpath/ Medium
41 ... ... ...

There are 354 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!