cyber_threat_intelligence/actors/Egypt Unknown
2024-01-26 07:53:33 +01:00
..
README.md Update January 2024 2024-01-26 07:53:33 +01:00

Egypt Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Egypt Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.egypt_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Egypt Unknown:

There are 22 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Egypt Unknown.

ID IP address Hostname Campaign Confidence
1 2.21.128.0 a2-21-128-0.deploy.static.akamaitechnologies.com - High
2 5.62.60.112 r-112-60-62-5.consumer-pool.prcdn.net - High
3 5.62.62.108 r-108-62-62-5.consumer-pool.prcdn.net - High
4 5.189.201.0 subnet.gcore.lu - High
5 5.254.105.152 - - High
6 17.118.196.176 - - High
7 17.118.228.0 - - High
8 23.50.192.0 a23-50-192-0.deploy.static.akamaitechnologies.com - High
9 23.218.228.0 a23-218-228-0.deploy.static.akamaitechnologies.com - High
10 23.236.140.0 - - High
11 31.6.10.0 - - High
12 34.99.146.0 0.146.99.34.bc.googleusercontent.com - Medium
13 34.99.218.0 0.218.99.34.bc.googleusercontent.com - Medium
14 34.103.162.0 0.162.103.34.bc.googleusercontent.com - Medium
15 34.103.226.0 0.226.103.34.bc.googleusercontent.com - Medium
16 34.124.72.0 0.72.124.34.bc.googleusercontent.com - Medium
17 37.75.149.0 - - High
18 38.54.59.0 - - High
19 38.54.60.0 - - High
20 41.32.0.0 - - High
21 41.63.72.0 mpr01.saaj1.llnw.net - High
22 41.64.0.0 - - High
23 41.67.80.0 - - High
24 41.68.0.0 - - High
25 41.72.64.0 - - High
26 41.77.136.0 - - High
27 41.77.140.0 - - High
28 41.78.20.0 - - High
29 41.78.21.0 - - High
30 41.78.22.0 - - High
31 41.78.60.0 - - High
32 41.78.62.0 - - High
33 41.78.148.0 - - High
34 41.79.208.0 - - High
35 41.79.210.0 - - High
36 41.88.0.0 - - High
37 41.91.0.0 - - High
38 41.128.0.0 - - High
39 41.152.0.0 host-41.152.0.0.etisalat.com.eg - High
40 41.155.128.0 - - High
41 41.176.0.0 - - High
42 41.178.0.0 - - High
43 41.179.0.0 - - High
44 41.179.128.0 - - High
45 41.179.192.0 - - High
46 41.179.224.0 - - High
47 41.179.240.0 - - High
48 41.179.248.0 - - High
49 41.179.252.0 - - High
50 41.179.254.0 - - High
51 41.187.0.0 - - High
52 41.190.248.0 - - High
53 41.191.0.0 - - High
54 41.191.80.0 - - High
55 41.196.0.0 - - High
56 41.199.0.0 HOST-0-0.199.41.nile-online.net - High
57 41.205.96.0 - - High
58 41.206.128.0 - - High
59 41.206.176.0 - - High
60 41.206.189.0 - - High
61 41.209.192.0 - - High
62 41.215.240.0 - - High
63 41.215.242.0 - - High
64 41.217.160.0 - - High
65 41.217.224.0 - - High
66 41.218.128.0 - - High
67 41.221.128.0 - - High
68 41.221.222.0 - - High
69 41.222.128.0 host-41.222.128.0.etisalat.com.eg - High
70 41.222.168.0 - - High
71 41.223.20.0 - - High
72 41.223.52.0 - - High
73 41.223.54.0 - - High
74 41.223.196.0 - - High
75 41.223.240.0 - - High
76 41.232.0.0 - - High
77 43.152.12.0 - - High
78 43.152.55.0 - - High
79 43.152.176.0 - - High
80 45.12.70.65 set-touch.get-eye.com - High
81 45.12.71.65 - - High
82 45.96.0.0 - - High
83 45.154.120.0 - - High
84 45.240.0.0 - - High
85 57.83.0.0 - - High
86 57.88.48.0 - - High
87 57.188.16.0 - - High
88 62.12.120.0 - - High
89 62.68.224.0 - - High
90 62.114.0.0 - - High
91 62.117.32.0 - - High
92 62.135.0.0 - - High
93 62.139.0.0 - - High
94 62.140.64.0 - - High
95 62.193.64.0 - - High
96 ... ... ... ...

There are 379 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Egypt Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-425 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 22 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Egypt Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File %SYSTEMDRIVE%\node_modules\.bin\wmic.exe High
2 File /admin/save.php High
3 File /admin/sys_sql_query.php High
4 File /api/baskets/{name} High
5 File /api/download High
6 File /api/v1/alerts High
7 File /api/v1/terminal/sessions/?limit=1 High
8 File /b2b-supermarket/shopping-cart High
9 File /bitrix/admin/ldap_server_edit.php High
10 File /category.php High
11 File /categorypage.php High
12 File /cgi-bin/luci/api/wireless High
13 File /cgi-bin/vitogate.cgi High
14 File /change-language/de_DE High
15 File /company/store High
16 File /Content/Template/root/reverse-shell.aspx High
17 File /Controller/Ajaxfileupload.ashx High
18 File /core/conditions/AbstractWrapper.java High
19 File /debug/pprof Medium
20 File /dist/index.js High
21 File /ecommerce/support_ticket High
22 File /etc/passwd Medium
23 File /fcgi/scrut_fcgi.fcgi High
24 File /forum/away.php High
25 File /geoserver/gwc/rest.html High
26 File /goform/formSysCmd High
27 File /h/ Low
28 File /HNAP1 Low
29 File /hosts/firewall/ip High
30 File /index.php/ccm/system/file/upload High
31 File /jeecg-boot/sys/common/upload High
32 File /log/decodmail.php High
33 File /oauth/idp/.well-known/openid-configuration High
34 File /OA_HTML/cabo/jsps/a.jsp High
35 File /php/ping.php High
36 File /preview.php Medium
37 File /proxy Low
38 File /recipe-result High
39 File /register.do Medium
40 File /RPS2019Service/status.html High
41 File /s/index.php?action=statistics High
42 File /Service/ImageStationDataService.asmx High
43 File /setting Medium
44 ... ... ...

There are 381 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!