cyber_threat_intelligence/actors/Palau Unknown
2023-05-21 08:41:47 +02:00
..
README.md Update May 2023 2023-05-21 08:41:47 +02:00

Palau Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Palau Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.palau_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Palau Unknown:

There are 2 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Palau Unknown.

ID IP address Hostname Campaign Confidence
1 5.62.56.164 r-164-56-62-5.consumer-pool.prcdn.net - High
2 5.62.61.76 r-76-61-62-5.consumer-pool.prcdn.net - High
3 45.12.70.186 rounded-tray.alltieinc.com - High
4 ... ... ... ...

There are 13 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Palau Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22, CWE-35 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 ... ... ... ...

There are 11 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Palau Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin/ Low
2 File /admin/maintenance/view_designation.php High
3 File /APR/signup.php High
4 File /cgi-bin/wlogin.cgi High
5 File /forum/away.php High
6 File /mims/login.php High
7 File /php-scrm/login.php High
8 File /proxy Low
9 File /reviewer/system/system/admins/manage/users/user-update.php High
10 File /send_order.cgi?parameter=access_detect High
11 File /textpattern/index.php High
12 File /tmp Low
13 File /wp-admin/admin-ajax.php High
14 File account-signup.php High
15 File account/signup.php High
16 File addentry.php Medium
17 File addressbook/backends/ldap/e-book-backend-ldap.c High
18 File admin.jcomments.php High
19 File admin.php Medium
20 File admin/admin_editor.php High
21 File admin/conf_users_edit.php High
22 File admin/data.php High
23 File admin/edit_category.php High
24 File admin/operations/currency.php High
25 File album_portal.php High
26 File awstats.pl Medium
27 File blocks/block-Old_Articles.php High
28 File bp_ncom.php Medium
29 File buy.php Low
30 File changePasswordForEmployee.php High
31 ... ... ...

There are 261 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!