cyber_threat_intelligence/actors/Brute Ratel C4/README.md

22 KiB

Brute Ratel C4 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Brute Ratel C4. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.brute_ratel_c4

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Brute Ratel C4:

There are 19 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Brute Ratel C4.

ID IP address Hostname Campaign Confidence
1 2.34.147.152 net-2-34-147-152.cust.vodafonedsl.it - High
2 3.19.120.166 ec2-3-19-120-166.us-east-2.compute.amazonaws.com - Medium
3 3.28.39.6 ec2-3-28-39-6.me-central-1.compute.amazonaws.com - Medium
4 3.99.59.202 ec2-3-99-59-202.ca-central-1.compute.amazonaws.com - Medium
5 3.110.56.219 ec2-3-110-56-219.ap-south-1.compute.amazonaws.com - Medium
6 3.112.185.142 ec2-3-112-185-142.ap-northeast-1.compute.amazonaws.com - Medium
7 3.115.144.47 ec2-3-115-144-47.ap-northeast-1.compute.amazonaws.com - Medium
8 3.133.7.69 ec2-3-133-7-69.us-east-2.compute.amazonaws.com - Medium
9 3.221.126.84 ec2-3-221-126-84.compute-1.amazonaws.com - Medium
10 5.42.65.45 - - High
11 5.188.87.50 - - High
12 8.212.128.240 - - High
13 8.219.217.130 - - High
14 8.222.133.105 - - High
15 13.82.141.216 - - High
16 13.112.86.223 ec2-13-112-86-223.ap-northeast-1.compute.amazonaws.com - Medium
17 13.112.226.27 ec2-13-112-226-27.ap-northeast-1.compute.amazonaws.com - Medium
18 13.113.45.138 ec2-13-113-45-138.ap-northeast-1.compute.amazonaws.com - Medium
19 13.113.86.16 ec2-13-113-86-16.ap-northeast-1.compute.amazonaws.com - Medium
20 13.113.204.244 ec2-13-113-204-244.ap-northeast-1.compute.amazonaws.com - Medium
21 13.114.48.174 ec2-13-114-48-174.ap-northeast-1.compute.amazonaws.com - Medium
22 13.114.78.162 ec2-13-114-78-162.ap-northeast-1.compute.amazonaws.com - Medium
23 13.114.110.144 ec2-13-114-110-144.ap-northeast-1.compute.amazonaws.com - Medium
24 13.114.224.91 ec2-13-114-224-91.ap-northeast-1.compute.amazonaws.com - Medium
25 13.115.223.29 ec2-13-115-223-29.ap-northeast-1.compute.amazonaws.com - Medium
26 13.230.94.200 ec2-13-230-94-200.ap-northeast-1.compute.amazonaws.com - Medium
27 13.230.243.50 ec2-13-230-243-50.ap-northeast-1.compute.amazonaws.com - Medium
28 13.231.24.246 ec2-13-231-24-246.ap-northeast-1.compute.amazonaws.com - Medium
29 15.164.245.79 ec2-15-164-245-79.ap-northeast-2.compute.amazonaws.com - Medium
30 15.206.79.179 ec2-15-206-79-179.ap-south-1.compute.amazonaws.com - Medium
31 15.206.84.52 ec2-15-206-84-52.ap-south-1.compute.amazonaws.com - Medium
32 16.16.162.142 ec2-16-16-162-142.eu-north-1.compute.amazonaws.com - Medium
33 18.66.112.58 server-18-66-112-58.fra56.r.cloudfront.net - High
34 18.66.112.89 server-18-66-112-89.fra56.r.cloudfront.net - High
35 18.66.112.114 server-18-66-112-114.fra56.r.cloudfront.net - High
36 18.66.112.122 server-18-66-112-122.fra56.r.cloudfront.net - High
37 18.130.233.249 ec2-18-130-233-249.eu-west-2.compute.amazonaws.com - Medium
38 18.133.26.247 ec2-18-133-26-247.eu-west-2.compute.amazonaws.com - Medium
39 18.134.141.72 ec2-18-134-141-72.eu-west-2.compute.amazonaws.com - Medium
40 18.154.185.36 server-18-154-185-36.ord58.r.cloudfront.net - High
41 18.154.185.115 server-18-154-185-115.ord58.r.cloudfront.net - High
42 18.163.6.122 ec2-18-163-6-122.ap-east-1.compute.amazonaws.com - Medium
43 18.176.20.234 ec2-18-176-20-234.ap-northeast-1.compute.amazonaws.com - Medium
44 18.176.27.91 ec2-18-176-27-91.ap-northeast-1.compute.amazonaws.com - Medium
45 18.176.35.161 ec2-18-176-35-161.ap-northeast-1.compute.amazonaws.com - Medium
46 18.177.226.88 ec2-18-177-226-88.ap-northeast-1.compute.amazonaws.com - Medium
47 18.178.161.19 ec2-18-178-161-19.ap-northeast-1.compute.amazonaws.com - Medium
48 18.178.244.246 ec2-18-178-244-246.ap-northeast-1.compute.amazonaws.com - Medium
49 18.180.64.43 ec2-18-180-64-43.ap-northeast-1.compute.amazonaws.com - Medium
50 18.181.114.13 ec2-18-181-114-13.ap-northeast-1.compute.amazonaws.com - Medium
51 18.182.126.252 ec2-18-182-126-252.ap-northeast-1.compute.amazonaws.com - Medium
52 18.188.54.77 ec2-18-188-54-77.us-east-2.compute.amazonaws.com - Medium
53 18.193.106.166 ec2-18-193-106-166.eu-central-1.compute.amazonaws.com - Medium
54 18.208.87.99 ec2-18-208-87-99.compute-1.amazonaws.com - Medium
55 18.217.179.8 ec2-18-217-179-8.us-east-2.compute.amazonaws.com - Medium
56 18.219.153.204 ec2-18-219-153-204.us-east-2.compute.amazonaws.com - Medium
57 18.236.92.31 ec2-18-236-92-31.us-west-2.compute.amazonaws.com - Medium
58 18.238.132.5 server-18-238-132-5.dfw57.r.cloudfront.net - High
59 18.238.132.55 server-18-238-132-55.dfw57.r.cloudfront.net - High
60 ... ... ... ...

There are 236 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Brute Ratel C4. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-25, CWE-425 Path Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94, CWE-1321 Argument Injection High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 21 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Brute Ratel C4. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File %PROGRAMFILES(X86)%\TSplus\UserDesktop\themes. High
2 File %SYSTEMDRIVE%\node_modules\.bin\wmic.exe High
3 File /admin/maintenance/view_designation.php High
4 File /admin/save.php High
5 File /admin/search-appointment.php High
6 File /admin/sys_sql_query.php High
7 File /admin_route/dec_service_credits.php High
8 File /api/baskets/{name} High
9 File /api/download High
10 File /api/v1/alerts High
11 File /api/v1/terminal/sessions/?limit=1 High
12 File /api/v4/teams//channels/deleted High
13 File /b2b-supermarket/shopping-cart High
14 File /bitrix/admin/ldap_server_edit.php High
15 File /category.php High
16 File /categorypage.php High
17 File /cgi-bin/luci/api/wireless High
18 File /cgi-bin/vitogate.cgi High
19 File /change-language/de_DE High
20 File /company/store High
21 File /config/php.ini High
22 File /Content/Template/root/reverse-shell.aspx High
23 File /Controller/Ajaxfileupload.ashx High
24 File /core/conditions/AbstractWrapper.java High
25 File /debug/pprof Medium
26 File /devinfo Medium
27 File /dist/index.js High
28 File /etc/passwd Medium
29 File /fcgi/scrut_fcgi.fcgi High
30 File /forum/away.php High
31 File /geoserver/gwc/rest.html High
32 File /goform/formSysCmd High
33 File /HNAP1 Low
34 File /hosts/firewall/ip High
35 File /index.php/ccm/system/file/upload High
36 File /jeecg-boot/sys/common/upload High
37 File /log/decodmail.php High
38 File /oauth/idp/.well-known/openid-configuration High
39 File /OA_HTML/cabo/jsps/a.jsp High
40 File /php/ping.php High
41 File /proxy Low
42 File /recipe-result High
43 File /register.do Medium
44 File /RPS2019Service/status.html High
45 File /s/index.php?action=statistics High
46 File /Service/ImageStationDataService.asmx High
47 ... ... ...

There are 409 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!