cyber_threat_intelligence/actors/NetSupportManager RAT
2023-07-01 08:50:45 +02:00
..
README.md Update July 2023 2023-07-01 08:50:45 +02:00

NetSupportManager RAT - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as NetSupportManager RAT. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.netsupportmanager_rat

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with NetSupportManager RAT:

There are 4 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of NetSupportManager RAT.

ID IP address Hostname Campaign Confidence
1 5.45.72.55 - - High
2 5.45.74.233 zmta37.corpresponse.com - High
3 5.45.83.127 - - High
4 5.252.176.69 5-252-176-69.mivocloud.com - High
5 5.252.179.5 5-252-179-5.mivocloud.com - High
6 5.252.179.13 5-252-179-13.mivocloud.com - High
7 5.252.179.17 mail-good-treat.livewirearea.com - High
8 5.252.179.50 no-rdns.mivocloud.com - High
9 5.252.179.60 no-rdns.mivocloud.com - High
10 5.252.179.89 no-rdns.mivocloud.com - High
11 5.252.179.93 no-rdns.mivocloud.com - High
12 5.252.179.97 5-252-179-97.mivocloud.com - High
13 5.252.179.111 5-252-179-111.mivocloud.com - High
14 23.163.0.13 ht087348.fronews.com - High
15 23.227.193.80 23-227-193-80.static.hvvc.us - High
16 37.61.213.242 - - High
17 45.11.180.120 - - High
18 45.15.157.144 - - High
19 45.61.136.72 - - High
20 45.61.138.73 - - High
21 45.76.172.113 45.76.172.113.vultrusercontent.com - High
22 45.77.31.210 45.77.31.210.vultrusercontent.com - High
23 45.133.203.205 - - High
24 46.17.106.110 zaphim2.ru - High
25 46.17.106.230 vds2364993.my-ihor.ru - High
26 ... ... ... ...

There are 98 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by NetSupportManager RAT. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 ... ... ... ...

There are 12 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by NetSupportManager RAT. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin/index2.html High
2 File /api/RecordingList/DownloadRecord?file= High
3 File /apply.cgi Medium
4 File /forum/away.php High
5 File /include/makecvs.php High
6 File /out.php Medium
7 File /rapi/read_url High
8 File /requests.php High
9 File /wp-admin/admin-post.php?es_skip=1&option_name High
10 File /wp-admin/admin.php?page=wp_file_manager_properties High
11 File add.php Low
12 File admin/index.php High
13 File appserv/main.php High
14 File base/ErrorHandler.php High
15 File browser/thumbnails/render_widget_snapshot_taker.cc High
16 File cat.asp Low
17 ... ... ...

There are 133 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!