cyber_threat_intelligence/actors/RIS
2023-01-13 23:50:29 +01:00
..
README.md Update 2023-01-13 23:50:29 +01:00

RIS - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as RIS. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.ris

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with RIS:

There are 16 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of RIS.

ID IP address Hostname Campaign Confidence
1 1.112.1.1 softbank001112001001.bbtec.net - High
2 1.212.1.1 - - High
3 2.189.142.80 - - High
4 5.1.82.130 - - High
5 5.1.82.140 - - High
6 5.2.64.10 - - High
7 5.9.32.230 static.230.32.9.5.clients.your-server.de - High
8 5.9.98.43 static.43.98.9.5.clients.your-server.de - High
9 5.28.62.85 clfc.default.thewinduppirate.uk0.bigv.io - High
10 5.34.150.2 5.34.150.2.static.user.wimaxonline.es - High
11 5.34.183.55 vds-807745.hosted-by-itldc.com - High
12 5.40.21.27 5.40.21.27.static.user.ono.com - High
13 5.45.183.194 - - High
14 5.56.133.19 5-56-133-19.static.karizanta.com - High
15 5.56.133.23 5-56-133-23.static.karizanta.com - High
16 5.56.133.125 5-56-133-125.static.karizanta.com - High
17 5.77.47.142 - - High
18 5.133.8.152 vendorcool.com - High
19 5.133.8.162 d8162.artnet.gda.pl - High
20 5.133.179.243 better-support4u.com - High
21 5.134.1.250 5.134.1.250.hosted.by.stone-is.net - High
22 5.135.65.145 - - High
23 5.135.65.146 - - High
24 5.135.186.35 ns3291871.ip-5-135-186.eu - High
25 5.135.199.28 - - High
26 5.149.249.172 - - High
27 5.149.254.114 mail1.auditoriavanzada.info - High
28 5.153.233.58 - - High
29 5.153.234.90 - - High
30 5.157.38.34 - - High
31 5.189.188.111 vmd78384.contaboserver.net - High
32 5.196.1.129 vps-b8a4260c.vps.ovh.net - High
33 5.196.58.96 ip96.ip-5-196-58.eu - High
34 5.199.171.58 - - High
35 5.199.172.147 hst-172-147.cloudlix.com - High
36 5.212.1.1 - - High
37 5.249.145.164 host164-145-249-5.serverdedicati.aruba.it - High
38 5.255.80.27 srv23.mylady8.com - High
39 8.39.147.120 - - High
40 23.239.10.144 tor.shamm.as - High
41 23.254.211.232 hwsrv-930953.hostwindsdns.com - High
42 27.24.190.240 - - High
43 27.50.94.251 - - High
44 31.16.91.237 ip1f105bed.dynamic.kabel-deutschland.de - High
45 31.31.72.43 - - High
46 31.132.0.11 no.rdns.ukservers.com - High
47 31.132.0.12 no.rdns.ukservers.com - High
48 31.148.219.50 - - High
49 31.148.219.166 - - High
50 31.148.219.168 - - High
51 31.148.219.176 - - High
52 31.168.172.147 31-168-172-147.telavivwifi.com - High
53 31.186.96.19 diburo.ru - High
54 31.186.96.20 test.diburo.ru - High
55 31.192.228.185 31-192-228-185-static.glesys.net - High
56 31.210.111.154 . - High
57 31.210.117.131 . - High
58 31.210.118.89 . - High
59 31.210.123.213 . - High
60 31.210.123.214 . - High
61 31.210.125.99 . - High
62 31.210.125.100 . - High
63 31.220.43.99 - - High
64 35.0.127.52 tor-exit.eecs.umich.edu - High
65 37.0.127.44 bidder-quail.fellnear.net - High
66 37.48.93.246 3906-others.noaaonline.com - High
67 37.59.42.55 dev.upyourbizz.com - High
68 37.59.63.190 ns3100645.ip-37-59-63.eu - High
69 37.59.123.142 142.ip-37-59-123.eu - High
70 37.123.130.176 h-37-123-130-176.A183.corp.bahnhof.se - High
71 37.123.130.186 h-37-123-130-186.A183.corp.bahnhof.se - High
72 37.139.52.47 coachrobbo.com - High
73 37.146.14.44 37-146-14-44.broadband.corbina.ru - High
74 37.187.7.74 ns3372567.ip-37-187-7.eu - High
75 37.187.239.8 8.ip-37-187-239.eu - High
76 37.187.247.3 3.ip-37-187-247.eu - High
77 37.220.35.36 - - High
78 37.233.99.157 - - High
79 37.235.53.237 237.53.235.37.in-addr.arpa - High
80 37.247.54.157 - - High
81 38.110.220.169 - - High
82 41.77.136.250 - - High
83 41.212.1.1 po-0-0-0.edge1.uk-ln-TH-E.wananchi.com - High
84 41.215.241.147 - - High
85 42.1.1.1 - - High
86 42.51.11.66 - - High
87 42.112.33.43 - - High
88 43.1.1.1 - - High
89 45.32.239.246 45.32.239.246.vultr.com - Medium
90 45.55.178.34 - - High
91 45.56.90.85 45-56-90-85.ip.linodeusercontent.com - High
92 45.62.255.94 notassigned.cloudatcost.com - High
93 45.79.85.112 li1184-112.members.linode.com - High
94 46.4.193.146 server.netica.pl - High
95 46.17.100.14 - - High
96 46.28.68.158 a.prohoster.info - High
97 46.28.110.136 - - High
98 46.28.111.122 - - High
99 46.29.248.238 - - High
100 46.73.164.160 ip-46-73-164-160.bb.netbynet.ru - High
101 46.148.17.98 - - High
102 46.148.17.99 - - High
103 46.148.17.100 - - High
104 46.148.17.210 - - High
105 46.148.26.78 stb.fox-tv.info - High
106 46.165.196.229 - - High
107 46.165.197.1 - - High
108 46.165.223.217 - - High
109 46.165.228.119 - - High
110 46.165.230.5 tor-exit.dhalgren.org - High
111 46.166.137.224 - - High
112 46.166.137.240 - - High
113 46.166.137.245 - - High
114 46.166.138.129 - - High
115 46.166.138.141 - - High
116 46.166.138.142 - - High
117 46.166.138.147 - - High
118 46.166.186.243 tsn46-166-168-243.dyn.nltelcom.net - High
119 46.166.188.228 - - High
120 46.166.190.182 - - High
121 46.166.190.192 - - High
122 ... ... ... ...

There are 482 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by RIS. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-28, CWE-35 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80, CWE-85 Cross Site Scripting High
6 T1068 CWE-250, CWE-264, CWE-269, CWE-284 Execution with Unnecessary Privileges High
7 ... ... ... ...

There are 23 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by RIS. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /addNotifyServlet High
2 File /admin/api/theme-edit/ High
3 File /admin/conferences/get-all-status/ High
4 File /admin/settings/save.php High
5 File /admin/submit-articles High
6 File /admin/transactions/update_status.php High
7 File /adminui/history_log.php High
8 File /attachments Medium
9 File /cms/category/list High
10 File /common/run_cross_report.php High
11 File /debug/pprof Medium
12 File /Default/Bd Medium
13 File /download Medium
14 File /etc/hosts Medium
15 File /etc/passwd Medium
16 File /face-recognition-php/facepay-master/camera.php High
17 File /garage/php_action/createBrand.php High
18 File /goform/SysToolChangePwd High
19 File /goform/WifiBasicSet High
20 File /hardware Medium
21 File /hrm/employeeview.php High
22 File /hss/?page=view_product High
23 File /index.php?module=configuration/application High
24 File /index.php?module=help_pages/pages&entities_id=24 High
25 File /lib Low
26 File /login Low
27 File /login/index.php High
28 File /modules/caddyhttp/rewrite/rewrite.go High
29 File /modules/projects/vw_files.php High
30 File /pages/faculty_sched.php High
31 File /php-sms/admin/?page=inquiries/view_inquiry High
32 File /product/savenewproduct.php?flag=1 High
33 File /proxy Low
34 File /purchase_order/admin/?page=system_info High
35 File /services/Card/findUser High
36 File /spip.php Medium
37 File /sys/dict/queryTableData High
38 File /sys/user/deleteRecycleBin High
39 File /sys/user/putRecycleBin High
40 File /templates/install.php High
41 ... ... ...

There are 350 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!