cyber_threat_intelligence/actors/Republic of Moldova Unknown/README.md
2023-02-20 20:18:09 +01:00

14 KiB

Republic of Moldova Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Republic of Moldova Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.republic_of_moldova_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Republic of Moldova Unknown:

There are 21 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Republic of Moldova Unknown.

ID IP address Hostname Campaign Confidence
1 2.56.232.0 - - High
2 2.58.60.0 - - High
3 2.59.168.0 - - High
4 2.59.204.0 - - High
5 5.8.18.0 - - High
6 5.32.168.0 - - High
7 5.56.64.0 host-static-5-56-64-0.moldtelecom.md - High
8 5.62.61.20 r-20-61-62-5.consumer-pool.prcdn.net - High
9 5.62.63.12 r-12-63-62-5.consumer-pool.prcdn.net - High
10 5.154.190.0 - - High
11 5.181.156.0 5-181-156-0.mivocloud.com - High
12 5.181.160.0 - - High
13 5.182.104.0 - - High
14 5.252.176.0 - - High
15 8.39.206.0 - - High
16 31.14.180.0 1f0eb400.static.cust.trined.nl - High
17 31.31.0.0 0.0.31.31.dyn.idknet.com - High
18 31.40.240.0 - - High
19 31.131.0.0 subnet.ihost.md - High
20 31.148.132.0 - - High
21 34.99.170.0 0.170.99.34.bc.googleusercontent.com - Medium
22 34.99.242.0 0.242.99.34.bc.googleusercontent.com - Medium
23 34.108.186.0 0.186.108.34.bc.googleusercontent.com - Medium
24 37.26.128.0 0.128.26.37.dyn.idknet.com - High
25 37.34.96.0 - - High
26 37.46.148.0 - - High
27 37.75.16.0 host-static-37-75-16-0.moldtelecom.md - High
28 37.75.64.0 host-static-37-75-64-0.moldtelecom.md - High
29 37.156.69.0 259c4500.static.cust.trined.nl - High
30 37.156.70.0 259c4600.static.cust.trined.nl - High
31 37.233.0.0 - - High
32 37.246.0.0 - - High
33 45.10.16.0 - - High
34 45.12.70.140 gif-1456.alltieinc.com - High
35 45.12.71.140 - - High
36 45.15.224.0 - - High
37 45.65.120.0 - - High
38 45.67.116.0 - - High
39 45.67.229.0 subnet.stark-industries.solutions - High
40 45.81.184.0 - - High
41 45.81.252.0 0.i01.rfox.cloud - High
42 45.83.176.0 - - High
43 45.84.0.0 subnet.stark-industries.solutions - High
44 45.86.20.0 ns1648.ztomy.com - High
45 45.88.124.0 - - High
46 45.137.228.0 id.itservice.md - High
47 45.138.205.0 - - High
48 45.140.32.0 ns1648.ztomy.com - High
49 45.142.212.0 subnet.stark-industries.solutions - High
50 45.142.214.0 subnet.stark-industries.solutions - High
51 45.144.32.0 - - High
52 45.145.40.0 - - High
53 45.149.160.0 - - High
54 45.150.44.0 - - High
55 45.150.168.0 - - High
56 45.150.180.0 - - High
57 45.151.188.0 - - High
58 45.151.196.0 - - High
59 45.156.16.0 - - High
60 46.55.0.0 host-static-46-55-0-0.moldtelecom.md - High
61 46.161.63.0 - - High
62 46.166.0.0 - - High
63 62.133.48.0 - - High
64 62.182.100.0 - - High
65 62.221.64.0 0.64.221.62.dyn.idknet.com - High
66 69.41.53.0 - - High
67 77.75.56.0 - - High
68 77.81.96.0 - - High
69 77.89.192.0 - - High
70 77.235.96.0 0.96.235.77.dyn.idknet.com - High
71 78.142.252.0 - - High
72 79.140.160.0 - - High
73 79.170.224.0 - - High
74 80.79.4.0 - - High
75 80.94.80.0 - - High
76 80.94.240.0 - - High
77 80.245.80.0 - - High
78 80.249.124.0 - - High
79 81.16.24.0 - - High
80 81.21.236.0 - - High
81 81.162.128.0 - - High
82 81.180.64.0 - - High
83 81.180.84.0 - - High
84 83.143.68.0 - - High
85 83.166.232.0 - - High
86 83.166.236.0 - - High
87 83.218.192.0 - - High
88 84.234.48.0 - - High
89 84.247.44.0 54f72c00.static.cust.trined.nl - High
90 85.8.172.0 - - High
91 85.204.109.0 55cc6d00.static.cust.trined.nl - High
92 85.204.176.0 host-static-85-204-176-0.moldtelecom.md - High
93 85.208.132.0 - - High
94 86.104.196.0 host-static-86-104-196-0.moldtelecom.md - High
95 86.105.24.0 56691800.static.cust.trined.nl - High
96 86.105.56.0 host-static-86-105-56-0.moldtelecom.md - High
97 86.105.80.0 host-static-86-105-80-0.moldtelecom.md - High
98 86.105.172.0 host-static-86-105-172-0.moldtelecom.md - High
99 86.105.208.0 host-static-86-105-208-0.moldtelecom.md - High
100 86.105.232.0 5669e800.static.cust.trined.nl - High
101 86.106.144.0 host-static-86-106-144-0.moldtelecom.md - High
102 86.106.208.0 host-static-86-106-208-0.moldtelecom.md - High
103 ... ... ... ...

There are 410 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Republic of Moldova Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-425 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94, CWE-1321 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Republic of Moldova Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .php.gif Medium
2 File /?admin/user.html High
3 File /admin.php?r=admin/AdminBackup/del High
4 File /admin/addemployee.php High
5 File /admin/edit.php High
6 File /admin/index.php/template/ajax?action=delete High
7 File /admin/index.php?mode=content&page=media&action=edit High
8 File /Admin/login.php High
9 File /admin/submit-articles High
10 File /admin/users.php?source=edit_user&id=1 High
11 File /administrator/alerts/alertLightbox.php High
12 File /administrator/templates/default/html/windows/right.php High
13 File /api/RecordingList/DownloadRecord?file= High
14 File /cgi-bin/webadminget.cgi High
15 File /Default/Bd Medium
16 File /demo/module/?module=HERE High
17 File /employeeview.php High
18 File /etc/sudoers Medium
19 File /filemanager/php/connector.php High
20 File /forum/away.php High
21 File /forum/PostPrivateMessage High
22 File /goform/SysToolReboot High
23 File /goform/WifiExtraSet High
24 File /hrm/controller/employee.php High
25 File /hrm/employeeadd.php High
26 File /hrm/employeeview.php High
27 File /index.php Medium
28 File /index.php?m=admin&c=custom&a=plugindelhandle High
29 File /mkshop/Men/profile.php High
30 File /mobile/downloadfile.aspx High
31 File /net/nfc/netlink.c High
32 File /opt/zimbra/jetty/webapps/zimbra/public High
33 File /outgoing.php High
34 File /php_action/editProductImage.php High
35 File /product/savenewproduct.php?flag=1 High
36 File /rest/api/1.0/issues/{id}/ActionsAndOperations High
37 File /secure/admin/RestoreDefaults.jspa High
38 File /services/Card/findUser High
39 File /spip.php Medium
40 File /staff/delete.php High
41 File /uncpath/ Medium
42 File /var/log/qualys/qualys-cloud-agent-scan.log High
43 File /view-property.php High
44 File /wp-content/plugins/updraftplus/admin.php High
45 ... ... ...

There are 386 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!