cyber_threat_intelligence/Silence
2021-09-30 11:58:16 +02:00
..
README.md Converted from AsciiDoc to Markdown 2021-09-30 11:58:16 +02:00

Silence - Cyber Threat Intelligence

The indicators are related to VulDB CTI analysis of the actor known as Silence. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.silence

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Silence:

  • US
  • DE
  • IT
  • ...

There are 19 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of Silence.

ID IP address Hostname Confidence
1 5.8.88.254 - High
2 5.39.30.110 ip110.ip-5-39-30.eu High
3 5.39.218.162 - High
4 5.39.218.205 - High
5 5.39.218.210 mail.qbmail.biz High
6 5.39.221.46 - High
7 5.39.221.60 - High
8 5.154.191.105 out-nc-weeknum.quotawise.com High
9 5.188.231.47 - High
10 5.188.231.89 - High
11 5.200.55.198 - High
12 5.200.56.161 - High
13 31.31.204.161 - High
14 31.41.47.190 official.zzar.top High
15 31.207.45.85 - High
16 46.30.43.83 free.eurobyte.ru High
17 46.170.125.222 3.silopol.eu High
18 46.183.221.37 ip-221-37.dataclub.info High
19 46.183.221.89 ip-221-89.dataclub.info High
20 51.255.200.161 161.ip-51-255-200.eu High
21 ... ... ...

There are 106 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by Silence. This data is unique as it uses our predictive model for actor profiling.

ID Technique Description Confidence
1 T1040 Authentication Bypass by Capture-replay High
2 T1059.007 Cross Site Scripting High
3 T1068 Execution with Unnecessary Privileges High
4 T1110.001 Improper Restriction of Excessive Authentication Attempts High
5 T1211 7PK Security Features High
6 ... ... ...

There are 10 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Silence. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File %PROGRAMDATA%\checkmk\agent\local High
2 File %SYSTEMDRIVE%\ProgramData\exclusions.dat High
3 File ..\WWWRoot\CustomPages\aspshell.asp High
4 File .git/hooks/post-update High
5 File .htaccess Medium
6 File /.env Low
7 File /.ssh/authorized_keys High
8 File /1/?type=productinfo&S_id=140 High
9 File /?/admin/page/edit/3 High
10 File /?/admin/plugin/file_manager/browse/ High
11 ... ... ...

There are 3749 more IOA items available. Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2021 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!