cyber_threat_intelligence/actors/Brute Ratel C4
2023-06-16 08:44:29 +02:00
..
README.md Update June 2023 2023-06-16 08:44:29 +02:00

Brute Ratel C4 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Brute Ratel C4. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.brute_ratel_c4

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Brute Ratel C4:

There are 24 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Brute Ratel C4.

ID IP address Hostname Campaign Confidence
1 3.19.120.166 ec2-3-19-120-166.us-east-2.compute.amazonaws.com - Medium
2 3.28.39.6 ec2-3-28-39-6.me-central-1.compute.amazonaws.com - Medium
3 3.99.59.202 ec2-3-99-59-202.ca-central-1.compute.amazonaws.com - Medium
4 3.110.56.219 ec2-3-110-56-219.ap-south-1.compute.amazonaws.com - Medium
5 3.115.144.47 ec2-3-115-144-47.ap-northeast-1.compute.amazonaws.com - Medium
6 3.133.7.69 ec2-3-133-7-69.us-east-2.compute.amazonaws.com - Medium
7 3.221.126.84 ec2-3-221-126-84.compute-1.amazonaws.com - Medium
8 8.222.133.105 - - High
9 13.82.141.216 - - High
10 13.114.48.174 ec2-13-114-48-174.ap-northeast-1.compute.amazonaws.com - Medium
11 13.114.78.162 ec2-13-114-78-162.ap-northeast-1.compute.amazonaws.com - Medium
12 13.230.243.50 ec2-13-230-243-50.ap-northeast-1.compute.amazonaws.com - Medium
13 15.164.245.79 ec2-15-164-245-79.ap-northeast-2.compute.amazonaws.com - Medium
14 15.206.79.179 ec2-15-206-79-179.ap-south-1.compute.amazonaws.com - Medium
15 15.206.84.52 ec2-15-206-84-52.ap-south-1.compute.amazonaws.com - Medium
16 16.16.162.142 ec2-16-16-162-142.eu-north-1.compute.amazonaws.com - Medium
17 18.130.233.249 ec2-18-130-233-249.eu-west-2.compute.amazonaws.com - Medium
18 18.133.26.247 ec2-18-133-26-247.eu-west-2.compute.amazonaws.com - Medium
19 18.134.141.72 ec2-18-134-141-72.eu-west-2.compute.amazonaws.com - Medium
20 18.163.6.122 ec2-18-163-6-122.ap-east-1.compute.amazonaws.com - Medium
21 18.176.20.234 ec2-18-176-20-234.ap-northeast-1.compute.amazonaws.com - Medium
22 18.177.226.88 ec2-18-177-226-88.ap-northeast-1.compute.amazonaws.com - Medium
23 18.178.244.246 ec2-18-178-244-246.ap-northeast-1.compute.amazonaws.com - Medium
24 18.182.126.252 ec2-18-182-126-252.ap-northeast-1.compute.amazonaws.com - Medium
25 18.188.54.77 ec2-18-188-54-77.us-east-2.compute.amazonaws.com - Medium
26 18.208.87.99 ec2-18-208-87-99.compute-1.amazonaws.com - Medium
27 18.217.179.8 ec2-18-217-179-8.us-east-2.compute.amazonaws.com - Medium
28 18.236.92.31 ec2-18-236-92-31.us-west-2.compute.amazonaws.com - Medium
29 23.254.167.32 hwsrv-1075866.hostwindsdns.com - High
30 31.42.189.61 caponystmodo.live - High
31 31.184.198.83 - - High
32 34.195.122.225 ec2-34-195-122-225.compute-1.amazonaws.com - Medium
33 34.206.147.4 ec2-34-206-147-4.compute-1.amazonaws.com - Medium
34 ... ... ... ...

There are 132 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Brute Ratel C4. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 21 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Brute Ratel C4. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .github/workflows/combine-prs.yml High
2 File //WEB-INF Medium
3 File /about.php Medium
4 File /admin.php/update/getFile.html High
5 File /admin/api/admin/articles/ High
6 File /admin/cashadvance_row.php High
7 File /admin/maintenance/view_designation.php High
8 File /admin/userprofile.php High
9 File /adms/admin/?page=vehicles/sell_vehicle High
10 File /adms/admin/?page=vehicles/view_transaction High
11 File /apilog.php Medium
12 File /APR/login.php High
13 File /bin/httpd Medium
14 File /cgi-bin/wapopen High
15 File /dev/block/mmcblk0rpmb High
16 File /DocSystem/Repos/getReposAllUsers.do High
17 File /face-recognition-php/facepay-master/camera.php High
18 File /feeds/post/publish High
19 File /forum/away.php High
20 File /fos/admin/ajax.php?action=login High
21 File /fos/admin/index.php?page=menu High
22 File /home/masterConsole High
23 File /home/sendBroadcast High
24 File /hrm/employeeadd.php High
25 File /hrm/employeeview.php High
26 File /inc/jquery/uploadify/uploadify.php High
27 File /index.php Medium
28 File /index.php?app=main&func=passport&action=login High
29 File /index.php?page=category_list High
30 File /items/view_item.php High
31 File /jobinfo/ Medium
32 File /jsoa/hntdCustomDesktopActionContent High
33 File /lookin/info Medium
34 File /medical/inventories.php High
35 File /modules/profile/index.php High
36 File /modules/public/calendar.php High
37 File /Moosikay/order.php High
38 File /mygym/admin/index.php?view_exercises High
39 File /newsDia.php Medium
40 File /opac/Actions.php?a=login High
41 File /out.php Medium
42 File /php-opos/index.php High
43 File /PreviewHandler.ashx High
44 File /proxy Low
45 File /public/launchNewWindow.jsp High
46 File /Redcock-Farm/farm/category.php High
47 File /reports/rwservlet High
48 File /reservation/add_message.php High
49 File /spip.php Medium
50 File /sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072 High
51 File /staff/bookdetails.php High
52 File /uncpath/ Medium
53 File /user/updatePwd High
54 File /user/update_booking.php High
55 File /wireless/security.asp High
56 File /wp-admin/admin-ajax.php High
57 File 01article.php High
58 File a-forms.php Medium
59 File AbstractScheduleJob.java High
60 File actionphp/download.File.php High
61 File activenews_view.asp High
62 File adclick.php Medium
63 File admin.a6mambocredits.php High
64 File admin.cropcanvas.php High
65 File admin.php Medium
66 File admin/abc.php High
67 File admin/admin.php?action=users&mode=info&user=2 High
68 File admin/admin/adminsave.html High
69 ... ... ...

There are 603 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!