cyber_threat_intelligence/actors/Kazakhstan Unknown
2023-10-16 15:34:26 +02:00
..
README.md Update October 2023 2023-10-16 15:34:26 +02:00

Kazakhstan Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Kazakhstan Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.kazakhstan_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Kazakhstan Unknown:

There are 16 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Kazakhstan Unknown.

ID IP address Hostname Campaign Confidence
1 2.57.96.0 - - High
2 2.72.0.0 2-72-0-0.kcell.kz - High
3 2.132.0.0 - - High
4 5.23.24.0 if-ge-11-3-9-0.tcore1.a062l-uralsk.as6453.net - High
5 5.34.0.0 client.fttb.2day.kz - High
6 5.42.222.0 - - High
7 5.45.204.0 - - High
8 5.45.213.0 - - High
9 5.45.221.0 - - High
10 5.45.221.128 - - High
11 5.45.221.144 kartel-rp1.yndx.net - High
12 5.45.221.152 std-rc1-gre364.yndx.net - High
13 5.45.221.155 kartel-rp1-gre365.yndx.net - High
14 5.45.221.156 - - High
15 5.45.221.160 - - High
16 5.45.221.192 - - High
17 5.59.40.0 - - High
18 5.59.196.0 dhcp-0-196-59-5.metro86.ru - High
19 5.59.208.0 dhcp-0-208-59-5.metro86.ru - High
20 5.59.242.0 - - High
21 5.62.60.192 r-192-60-62-5.consumer-pool.prcdn.net - High
22 5.62.62.184 r-184-62-62-5.consumer-pool.prcdn.net - High
23 5.63.64.0 - - High
24 5.76.0.0 - - High
25 5.101.52.0 - - High
26 5.101.56.0 - - High
27 5.104.232.0 - - High
28 5.180.16.0 - - High
29 5.188.64.0 - - High
30 5.188.152.0 - - High
31 5.188.240.0 - - High
32 5.189.202.0 subnet.gcore.lu - High
33 5.189.207.0 - - High
34 5.250.128.0 - - High
35 5.251.0.0 - - High
36 5.255.204.0 - - High
37 31.10.3.0 - - High
38 31.31.216.0 - - High
39 31.43.179.0 - - High
40 31.132.80.0 - - High
41 31.133.208.0 - - High
42 31.148.22.0 - - High
43 31.148.140.0 - - High
44 31.169.0.0 - - High
45 31.171.160.0 - - High
46 31.210.174.0 - - High
47 31.223.192.0 - - High
48 37.0.127.0 - - High
49 37.9.16.0 - - High
50 37.17.176.0 - - High
51 37.18.30.0 - - High
52 37.18.91.0 - - High
53 37.46.48.0 37-46-48-0.obit.kz - High
54 37.46.96.0 - - High
55 37.61.229.0 - - High
56 37.61.231.0 subnet.gcore.lu - High
57 37.77.128.0 37-77-128-0.obit.kz - High
58 37.99.0.0 client.fttb.2day.kz - High
59 37.150.0.0 - - High
60 37.208.40.0 - - High
61 37.221.202.0 37-221-202-0.obit.kz - High
62 37.221.207.0 37-221-207-0.obit.kz - High
63 37.228.64.0 - - High
64 37.230.202.0 - - High
65 37.230.231.0 - - High
66 37.230.251.0 - - High
67 45.8.116.0 - - High
68 45.12.70.126 assessed.yourbandinc.com - High
69 45.12.71.126 - - High
70 45.13.16.0 - - High
71 45.59.141.0 - - High
72 45.66.24.0 - - High
73 45.80.208.0 subnet.gcore.lu - High
74 45.82.31.0 - - High
75 45.84.178.0 - - High
76 45.86.80.0 - - High
77 45.92.84.0 - - High
78 45.129.0.0 - - High
79 45.130.139.0 - - High
80 45.132.84.0 www.example.com - High
81 45.132.160.0 - - High
82 45.133.232.0 - - High
83 45.133.234.0 - - High
84 45.135.131.0 - - High
85 45.136.56.0 - - High
86 45.137.188.0 - - High
87 45.138.220.0 - - High
88 45.141.248.0 - - High
89 45.143.88.0 - - High
90 45.143.240.0 - - High
91 45.145.4.0 - - High
92 45.149.128.0 - - High
93 45.152.84.0 - - High
94 45.152.214.0 - - High
95 45.153.50.0 - - High
96 45.153.54.0 - - High
97 45.154.1.0 - - High
98 45.159.86.0 - - High
99 45.159.250.0 . - High
100 45.192.129.0 - - High
101 46.8.25.0 - - High
102 46.8.31.0 - - High
103 46.8.43.0 - - High
104 46.8.108.0 - - High
105 46.8.149.0 - - High
106 46.8.150.0 - - High
107 46.8.249.0 - - High
108 46.8.252.0 - - High
109 46.16.144.0 - - High
110 46.17.249.0 - - High
111 46.17.255.0 - - High
112 46.19.40.0 - - High
113 46.34.130.0 46-34-130-0.obit.kz - High
114 46.34.146.0 46-34-146-0.obit.kz - High
115 46.34.192.0 - - High
116 46.36.128.0 - - High
117 46.36.201.131 - - High
118 46.36.201.132 - - High
119 46.42.192.0 - - High
120 46.161.62.0 - - High
121 46.227.184.0 - - High
122 46.235.80.0 - - High
123 46.255.232.0 - - High
124 57.90.140.0 - - High
125 57.92.144.0 - - High
126 62.4.116.0 - - High
127 62.32.78.0 62-32-78-0.obit.ru - High
128 62.32.84.0 62-32-84-0.obit.kz - High
129 62.32.92.0 62-32-92-0.obit.kz - High
130 62.84.32.0 - - High
131 62.89.216.0 - - High
132 62.122.0.0 - - High
133 62.122.104.0 - - High
134 62.133.47.0 - - High
135 62.141.111.58 - - High
136 64.64.121.232 - - High
137 66.102.46.192 - - High
138 67.209.128.0 - - High
139 77.73.128.0 - - High
140 77.73.130.0 - - High
141 77.73.135.0 - - High
142 77.74.64.0 - - High
143 77.81.177.0 - - High
144 77.91.75.0 . - High
145 77.94.3.0 - - High
146 77.94.4.0 - - High
147 77.94.8.0 - - High
148 77.94.16.0 - - High
149 77.220.206.0 - - High
150 77.240.32.0 - - High
151 77.245.96.0 - - High
152 78.40.108.0 - - High
153 78.109.144.0 - - High
154 78.140.223.0 - - High
155 78.140.244.0 - - High
156 79.110.22.128 - - High
157 79.133.184.0 - - High
158 79.134.32.0 - - High
159 79.137.170.0 - - High
160 79.137.176.0 - - High
161 79.140.224.0 - - High
162 79.142.48.0 - - High
163 79.142.93.0 79-142-93-0.obit.kz - High
164 79.142.94.0 79-142-94-0.obit.ru - High
165 79.143.20.0 - - High
166 80.64.235.0 - - High
167 80.66.64.0 - - High
168 ... ... ... ...

There are 667 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Kazakhstan Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24, CWE-28, CWE-50 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 T1068 CWE-264, CWE-269, CWE-284 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
7 ... ... ... ...

There are 22 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Kazakhstan Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File %APPDATA%\Securepoint SSL VPN High
2 File /?p=products Medium
3 File /admin.php/accessory/filesdel.html High
4 File /admin/?page=user/manage High
5 File /admin/add-new.php High
6 File /admin/doctors.php High
7 File /admin/submit-articles High
8 File /alphaware/summary.php High
9 File /api/ Low
10 File /api/admin/store/product/list High
11 File /api/baskets/{name} High
12 File /api/common/ping High
13 File /api/stl/actions/search High
14 File /api/v2/cli/commands High
15 File /attachments Medium
16 File /bin/ate Medium
17 File /boat/login.php High
18 File /booking/show_bookings/ High
19 File /bsms_ci/index.php/book High
20 File /cgi-bin Medium
21 File /cgi-bin/wlogin.cgi High
22 File /Content/Template/root/reverse-shell.aspx High
23 File /context/%2e/WEB-INF/web.xml High
24 File /dashboard/add-blog.php High
25 File /debug/pprof Medium
26 File /dottie.js Medium
27 File /env Low
28 File /etc/hosts Medium
29 File /forum/away.php High
30 File /geoserver/rest/about/status High
31 File /graphql Medium
32 File /group1/uploa High
33 File /KK_LS9ReportingPortal/GetData High
34 File /medicines/profile.php High
35 File /modules/caddyhttp/rewrite/rewrite.go High
36 File /php-sms/admin/?page=user/manage_user High
37 File /plesk-site-preview/ High
38 File /proxy Low
39 File /reservation/add_message.php High
40 File /resources//../ High
41 File /spip.php Medium
42 ... ... ...

There are 361 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!