cyber_threat_intelligence/actors/Seychelles Unknown/README.md

44 KiB

Seychelles Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Seychelles Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.seychelles_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Seychelles Unknown:

There are 13 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Seychelles Unknown.

ID IP address Hostname Campaign Confidence
1 2.56.10.0 - - High
2 37.228.128.0 - - High
3 41.79.60.0 - - High
4 41.86.32.0 - - High
5 41.191.120.0 - - High
6 41.203.240.0 - - High
7 41.203.248.0 - - High
8 41.203.252.0 - - High
9 41.203.254.0 - - High
10 41.203.255.0 - - High
11 41.203.255.128 cable-41-203-255-128.intelvision.net - High
12 41.203.255.192 cable-41-203-255-192.intelvision.net - High
13 41.203.255.200 cable-41-203-255-200.intelvision.net - High
14 41.203.255.204 cable-41-203-255-204.intelvision.net - High
15 41.203.255.208 cable-41-203-255-208.intelvision.net - High
16 41.203.255.212 cable-41-203-255-212.intelvision.net - High
17 41.203.255.216 cable-41-203-255-216.intelvision.net - High
18 41.203.255.224 cable-41-203-255-224.intelvision.net - High
19 41.203.255.232 cable-41-203-255-232.intelvision.net - High
20 41.203.255.236 cable-41-203-255-236.intelvision.net - High
21 41.203.255.240 cable-41-203-255-240.intelvision.net - High
22 41.220.96.0 - - High
23 41.220.98.0 - - High
24 41.220.99.0 - - High
25 41.220.99.128 cable-41-220-99-128.intelvision.net - High
26 41.220.99.144 cable-41-220-99-144.intelvision.net - High
27 41.220.99.152 cable-41-220-99-152.intelvision.net - High
28 41.220.99.160 cable-41-220-99-160.intelvision.net - High
29 41.220.99.192 cable-41-220-99-192.intelvision.net - High
30 41.220.100.0 - - High
31 41.220.104.0 - - High
32 41.220.108.0 - - High
33 41.220.110.8 - - High
34 41.220.110.16 - - High
35 41.220.110.32 - - High
36 41.220.110.64 - - High
37 41.220.110.128 - - High
38 41.220.111.0 - - High
39 41.222.204.0 - - High
40 41.223.204.0 - - High
41 41.223.216.0 - - High
42 43.228.117.0 - - High
43 45.12.70.196 caddy-delete.globalhilive.com - High
44 45.12.71.196 - - High
45 45.13.184.0 - - High
46 45.66.35.0 network35.sabotage.net - High
47 45.67.14.0 - - High
48 45.134.12.0 - - High
49 45.140.32.0 ns1648.ztomy.com - High
50 45.141.56.0 - - High
51 45.141.58.0 - - High
52 45.149.160.0 - - High
53 45.221.64.0 - - High
54 45.221.67.0 - - High
55 45.221.69.0 - - High
56 57.82.100.0 - - High
57 57.84.160.0 - - High
58 80.82.70.0 - - High
59 80.82.70.128 no-reverse-dns-configured.com - High
60 80.82.70.160 no-reverse-dns-configured.com - High
61 80.82.70.162 no-reverse-dns-configured.com - High
62 80.82.70.164 - - High
63 80.82.70.168 scanner.openportstats.com - High
64 80.82.70.176 no-reverse-dns-configured.com - High
65 80.82.70.192 no-reverse-dns-configured.com - High
66 80.82.79.0 - - High
67 80.82.79.64 no-reverse-dns-configured.com - High
68 80.82.79.80 no-reverse-dns-configured.com - High
69 80.82.79.82 no-reverse-dns-configured.com - High
70 80.82.79.84 no-reverse-dns-configured.com - High
71 80.82.79.88 no-reverse-dns-configured.com - High
72 80.82.79.96 no-reverse-dns-configured.com - High
73 80.82.79.128 mic.vpngroups.eu - High
74 83.147.195.0 - - High
75 83.147.196.0 - - High
76 83.147.200.0 - - High
77 83.147.208.0 - - High
78 83.147.209.0 - - High
79 83.147.211.0 - - High
80 83.147.218.0 - - High
81 83.147.220.0 - - High
82 83.147.224.0 - - High
83 83.147.236.0 - - High
84 85.203.22.240 - - High
85 88.214.26.0 - - High
86 91.149.201.0 - - High
87 91.202.60.0 - - High
88 91.214.124.0 - - High
89 91.223.95.0 - - High
90 91.247.38.0 - - High
91 92.118.8.0 - - High
92 92.122.187.0 a92-122-187-0.deploy.static.akamaitechnologies.com - High
93 93.174.94.0 - - High
94 94.241.132.0 - - High
95 94.241.144.0 - - High
96 94.241.188.0 - - High
97 102.128.164.0 - - High
98 102.128.167.0 - - High
99 102.130.48.0 - - High
100 102.135.72.0 - - High
101 102.141.200.0 102-141-200-0.telecom-info.com - High
102 102.141.236.0 - - High
103 102.164.49.0 - - High
104 102.223.116.0 - - High
105 103.142.232.0 - - High
106 103.211.216.0 - - High
107 104.166.120.0 - - High
108 116.206.104.0 - - High
109 137.63.0.0 - - High
110 137.63.64.0 - - High
111 137.63.68.0 - - High
112 137.63.70.0 - - High
113 137.63.72.0 - - High
114 137.63.76.0 - - High
115 137.63.79.0 - - High
116 137.63.80.0 - - High
117 137.63.96.0 - - High
118 149.3.170.0 - - High
119 154.70.160.0 - - High
120 154.73.48.0 - - High
121 154.73.51.0 - - High
122 154.81.1.0 - - High
123 154.81.3.0 - - High
124 154.81.4.0 - - High
125 154.81.6.0 - - High
126 154.81.9.0 - - High
127 154.81.10.0 - - High
128 154.81.12.0 - - High
129 154.81.15.0 - - High
130 154.81.19.0 - - High
131 154.81.20.0 - - High
132 154.81.25.0 - - High
133 154.81.27.0 - - High
134 154.81.28.0 - - High
135 154.81.31.0 - - High
136 154.81.34.0 - - High
137 154.81.36.0 - - High
138 154.81.38.0 - - High
139 154.81.40.0 - - High
140 154.81.42.0 - - High
141 154.81.44.0 - - High
142 154.81.48.0 - - High
143 154.81.50.0 - - High
144 154.81.52.0 - - High
145 154.81.54.0 - - High
146 154.81.56.0 - - High
147 154.81.59.0 - - High
148 154.81.65.0 - - High
149 154.81.66.0 - - High
150 154.81.70.0 - - High
151 154.81.72.0 - - High
152 154.81.75.0 - - High
153 154.81.77.0 - - High
154 154.81.80.0 - - High
155 154.81.86.0 - - High
156 154.81.88.0 - - High
157 154.81.90.0 - - High
158 154.81.93.0 - - High
159 154.81.94.0 - - High
160 154.81.98.0 - - High
161 154.81.102.0 - - High
162 154.81.107.0 - - High
163 154.81.108.0 - - High
164 154.81.110.0 - - High
165 154.81.112.0 - - High
166 154.81.117.0 - - High
167 154.81.118.0 - - High
168 154.81.127.0 - - High
169 154.81.128.0 - - High
170 154.81.131.0 - - High
171 154.81.132.0 - - High
172 154.81.134.0 - - High
173 154.81.136.0 - - High
174 154.81.138.0 - - High
175 154.81.144.0 - - High
176 154.81.154.0 - - High
177 154.81.157.0 - - High
178 154.81.158.0 - - High
179 154.81.161.0 - - High
180 154.81.165.0 - - High
181 154.81.166.0 - - High
182 154.81.168.0 - - High
183 154.81.170.0 - - High
184 154.81.172.0 - - High
185 154.81.174.0 - - High
186 154.81.176.0 - - High
187 154.81.178.0 - - High
188 154.81.182.0 - - High
189 154.81.186.0 - - High
190 154.81.189.0 - - High
191 154.81.191.0 - - High
192 154.81.193.0 - - High
193 154.81.194.0 - - High
194 154.81.196.0 - - High
195 154.81.200.0 - - High
196 154.81.202.0 - - High
197 154.81.204.0 - - High
198 154.81.206.0 - - High
199 154.81.209.0 - - High
200 154.81.214.0 - - High
201 154.81.216.0 - - High
202 154.81.219.0 - - High
203 154.81.229.0 - - High
204 154.81.232.0 - - High
205 154.81.239.0 - - High
206 154.81.241.0 - - High
207 154.81.246.0 - - High
208 154.81.249.0 - - High
209 154.81.252.0 - - High
210 154.81.255.0 - - High
211 154.82.0.0 - - High
212 154.82.4.0 - - High
213 154.82.6.0 - - High
214 154.82.11.0 - - High
215 154.82.22.0 - - High
216 154.82.24.0 - - High
217 154.82.27.0 - - High
218 154.82.30.0 - - High
219 154.82.33.0 - - High
220 154.82.35.0 - - High
221 154.82.39.0 - - High
222 154.82.41.0 - - High
223 154.82.42.0 - - High
224 154.82.45.0 - - High
225 154.82.48.0 - - High
226 154.82.52.0 - - High
227 154.82.54.0 - - High
228 154.82.56.0 - - High
229 154.82.58.0 - - High
230 154.82.60.0 - - High
231 154.82.63.0 - - High
232 154.82.64.0 - - High
233 154.82.68.0 - - High
234 154.82.73.0 - - High
235 154.82.74.0 - - High
236 154.82.76.0 - - High
237 154.82.79.0 - - High
238 154.82.83.0 - - High
239 154.82.84.0 - - High
240 154.82.88.0 - - High
241 154.82.94.0 - - High
242 154.82.106.0 - - High
243 154.82.108.0 - - High
244 154.82.111.0 - - High
245 154.82.114.0 - - High
246 154.82.116.0 - - High
247 154.82.124.0 - - High
248 154.82.128.0 - - High
249 154.82.130.0 - - High
250 154.82.133.0 - - High
251 154.82.135.0 - - High
252 154.82.136.0 - - High
253 154.82.141.0 - - High
254 154.82.142.0 - - High
255 154.82.144.0 - - High
256 154.82.148.0 - - High
257 154.82.154.0 - - High
258 154.82.156.0 - - High
259 154.82.158.0 - - High
260 154.82.160.0 - - High
261 154.82.165.0 - - High
262 154.82.170.0 - - High
263 154.82.172.0 - - High
264 154.82.174.0 - - High
265 154.82.176.0 - - High
266 154.82.179.0 - - High
267 154.82.180.0 - - High
268 154.82.184.0 - - High
269 154.82.190.0 - - High
270 154.82.192.0 - - High
271 154.82.195.0 - - High
272 154.82.198.0 - - High
273 154.82.201.0 - - High
274 154.82.203.0 - - High
275 154.82.208.0 - - High
276 154.82.214.0 - - High
277 154.82.216.0 - - High
278 154.82.220.0 - - High
279 154.82.222.0 - - High
280 154.82.224.0 - - High
281 154.82.226.0 - - High
282 154.82.228.0 - - High
283 154.82.230.0 - - High
284 154.82.235.0 - - High
285 154.82.236.0 - - High
286 154.82.240.0 - - High
287 154.82.242.0 - - High
288 154.82.244.0 - - High
289 154.82.247.0 - - High
290 154.82.249.0 - - High
291 154.82.250.0 - - High
292 154.82.252.0 - - High
293 154.82.255.0 - - High
294 154.83.2.0 - - High
295 154.83.6.0 - - High
296 154.83.8.0 - - High
297 154.83.11.0 - - High
298 154.83.13.0 - - High
299 154.83.14.0 - - High
300 154.83.16.0 - - High
301 154.83.19.0 - - High
302 154.83.20.0 - - High
303 154.83.23.0 - - High
304 154.83.24.0 - - High
305 154.83.26.0 - - High
306 154.83.29.0 - - High
307 154.83.30.0 - - High
308 154.83.32.0 - - High
309 154.83.36.0 - - High
310 154.83.38.0 - - High
311 154.83.40.0 - - High
312 154.83.42.0 - - High
313 154.83.47.0 - - High
314 154.83.51.0 - - High
315 154.83.52.0 - - High
316 154.83.55.0 - - High
317 154.83.58.0 - - High
318 154.83.60.0 - - High
319 154.83.63.0 - - High
320 154.83.64.0 - - High
321 154.83.66.0 - - High
322 154.83.69.0 - - High
323 154.83.71.0 - - High
324 154.83.72.0 - - High
325 154.83.82.0 - - High
326 154.83.85.0 - - High
327 154.83.86.0 - - High
328 154.83.89.0 - - High
329 154.83.90.0 - - High
330 154.83.92.0 - - High
331 154.83.95.0 - - High
332 154.83.96.0 - - High
333 154.83.98.0 - - High
334 154.83.100.0 - - High
335 154.83.102.0 - - High
336 154.83.105.0 - - High
337 154.83.106.0 - - High
338 154.83.108.0 - - High
339 154.83.110.0 - - High
340 154.83.112.0 - - High
341 154.83.114.0 - - High
342 154.83.116.0 - - High
343 154.83.118.0 - - High
344 154.83.120.0 - - High
345 154.83.123.0 - - High
346 154.83.126.0 - - High
347 154.83.128.0 - - High
348 154.83.130.0 - - High
349 154.83.132.0 - - High
350 154.83.135.0 - - High
351 154.83.136.0 - - High
352 154.83.139.0 - - High
353 154.83.140.0 - - High
354 154.83.143.0 - - High
355 154.83.147.0 - - High
356 154.83.148.0 - - High
357 154.83.153.0 - - High
358 154.83.154.0 - - High
359 154.83.156.0 - - High
360 154.83.162.0 - - High
361 154.83.164.0 - - High
362 154.83.167.0 - - High
363 154.83.168.0 - - High
364 154.83.177.0 - - High
365 154.83.178.0 - - High
366 154.83.180.0 - - High
367 154.83.185.0 - - High
368 154.83.186.0 - - High
369 154.83.190.0 - - High
370 154.83.192.0 - - High
371 154.83.200.0 - - High
372 154.83.204.0 - - High
373 154.83.206.0 - - High
374 154.83.209.0 - - High
375 154.83.212.0 - - High
376 154.83.214.0 - - High
377 154.83.217.0 - - High
378 154.83.220.0 - - High
379 154.83.227.0 - - High
380 154.83.228.0 - - High
381 154.83.230.0 - - High
382 154.83.235.0 - - High
383 154.83.237.0 - - High
384 154.83.238.0 - - High
385 154.83.240.0 - - High
386 154.83.244.0 - - High
387 154.83.247.0 - - High
388 154.83.248.0 - - High
389 154.83.252.0 - - High
390 154.83.254.0 - - High
391 154.84.0.0 - - High
392 154.84.6.0 - - High
393 154.84.8.0 - - High
394 154.84.12.0 - - High
395 154.84.14.0 - - High
396 154.84.16.0 - - High
397 154.84.18.0 - - High
398 154.84.20.0 - - High
399 154.84.22.0 - - High
400 154.84.24.0 - - High
401 154.84.26.0 - - High
402 154.84.28.0 - - High
403 154.84.32.0 - - High
404 154.84.35.0 - - High
405 154.84.37.0 - - High
406 154.84.38.0 - - High
407 154.84.41.0 - - High
408 154.84.42.0 - - High
409 154.84.45.0 - - High
410 154.84.46.0 - - High
411 154.84.49.0 - - High
412 154.84.51.0 - - High
413 154.84.54.0 - - High
414 154.84.57.0 - - High
415 154.84.60.0 - - High
416 154.84.65.0 - - High
417 154.84.72.0 - - High
418 154.84.77.0 - - High
419 154.84.81.0 - - High
420 154.84.82.0 - - High
421 154.84.84.0 - - High
422 154.84.86.0 - - High
423 154.84.88.0 - - High
424 154.84.90.0 - - High
425 154.84.92.0 - - High
426 154.84.94.0 - - High
427 154.84.96.0 - - High
428 154.84.100.0 - - High
429 154.84.108.0 - - High
430 154.84.113.0 - - High
431 154.84.115.0 - - High
432 154.84.116.0 - - High
433 154.84.118.0 - - High
434 154.84.121.0 - - High
435 154.84.124.0 - - High
436 154.84.127.0 - - High
437 154.84.128.0 - - High
438 154.84.132.0 - - High
439 154.84.134.0 - - High
440 154.84.139.0 - - High
441 154.84.140.0 - - High
442 154.84.142.0 - - High
443 154.84.144.0 - - High
444 154.84.148.0 - - High
445 154.84.154.0 - - High
446 154.84.156.0 - - High
447 154.84.162.0 - - High
448 154.84.164.0 - - High
449 154.84.167.0 - - High
450 154.84.169.0 - - High
451 154.84.170.0 - - High
452 154.84.174.0 - - High
453 154.84.178.0 - - High
454 154.84.180.0 - - High
455 154.84.183.0 - - High
456 154.84.184.0 - - High
457 154.84.186.0 - - High
458 154.84.188.0 - - High
459 154.84.191.0 - - High
460 154.84.192.0 - - High
461 154.84.197.0 - - High
462 154.84.202.0 - - High
463 154.84.204.0 - - High
464 154.84.206.0 - - High
465 154.84.209.0 - - High
466 154.84.211.0 - - High
467 154.84.212.0 - - High
468 154.84.215.0 - - High
469 154.84.219.0 - - High
470 154.84.221.0 - - High
471 154.84.223.0 - - High
472 154.84.224.0 - - High
473 154.84.230.0 - - High
474 154.84.232.0 - - High
475 154.84.236.0 - - High
476 154.84.238.0 - - High
477 154.84.241.0 - - High
478 154.84.243.0 - - High
479 154.84.245.0 - - High
480 154.84.247.0 - - High
481 154.84.249.0 - - High
482 154.84.252.0 - - High
483 154.84.255.0 - - High
484 154.85.0.0 - - High
485 154.85.2.0 - - High
486 154.85.4.0 - - High
487 154.85.9.0 - - High
488 154.85.14.0 - - High
489 154.85.16.0 - - High
490 154.85.20.0 - - High
491 154.85.22.0 - - High
492 154.85.24.0 - - High
493 154.85.27.0 - - High
494 154.85.29.0 - - High
495 154.85.30.0 - - High
496 154.85.32.0 - - High
497 154.85.36.0 - - High
498 154.85.39.0 - - High
499 154.85.41.0 - - High
500 154.85.42.0 - - High
501 154.85.44.0 - - High
502 154.85.46.0 - - High
503 154.85.49.0 - - High
504 154.85.52.0 - - High
505 154.85.55.0 - - High
506 154.85.56.0 - - High
507 154.85.58.0 - - High
508 154.85.60.0 - - High
509 154.85.66.0 - - High
510 154.85.68.0 - - High
511 154.85.70.0 - - High
512 154.85.72.0 - - High
513 154.85.78.0 - - High
514 154.85.83.0 - - High
515 154.85.84.0 - - High
516 154.85.87.0 - - High
517 154.85.88.0 - - High
518 154.85.90.0 - - High
519 154.85.94.0 - - High
520 154.85.97.0 - - High
521 154.85.99.0 - - High
522 154.85.101.0 - - High
523 154.85.102.0 - - High
524 154.85.105.0 - - High
525 154.85.107.0 - - High
526 154.85.108.0 - - High
527 154.85.110.0 - - High
528 154.85.114.0 - - High
529 154.85.116.0 - - High
530 154.85.119.0 - - High
531 154.85.121.0 - - High
532 154.85.122.0 - - High
533 154.85.126.0 - - High
534 154.85.128.0 - - High
535 154.85.130.0 - - High
536 ... ... ... ...

There are 2140 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Seychelles Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-88, CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 ... ... ... ...

There are 15 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Seychelles Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File %PROGRAMFILES(X86)%\TSplus\UserDesktop\themes. High
2 File /?admin/user.html High
3 File /admin.php?r=admin/AdminBackup/del High
4 File /admin/addemployee.php High
5 File /admin/edit.php High
6 File /admin/index.php/template/ajax?action=delete High
7 File /admin/index.php?mode=content&page=media&action=edit High
8 File /admin/inquiries/view_inquiry.php High
9 File /admin/maintenance/view_designation.php High
10 File /admin/pages/edit_chicken.php High
11 File /admin/pages/student-print.php High
12 File /admin/report/index.php High
13 File /admin/search-appointment.php High
14 File /admin/users.php?source=edit_user&id=1 High
15 File /administrator/alerts/alertLightbox.php High
16 File /administrator/templates/default/html/windows/right.php High
17 File /admin_route/inc_service_credits.php High
18 File /api/runscript High
19 File /app/Http/Controllers/ImageController.php High
20 File /cgi-bin/cstecgi.cgi High
21 File /cgi-bin/webadminget.cgi High
22 File /classes/Master.php?f=delete_service High
23 File /classes/Master.php?f=save_course High
24 File /config/php.ini High
25 File /demo/module/?module=HERE High
26 File /Duty/AjaxHandle/UploadHandler.ashx High
27 File /forum/away.php High
28 File /goform/SysToolReboot High
29 File /goform/WifiExtraSet High
30 File /inc/topBarNav.php High
31 File /index.php?m=admin&c=custom&a=plugindelhandle High
32 File /mkshop/Men/profile.php High
33 File /mobile/downloadfile.aspx High
34 File /net/nfc/netlink.c High
35 File /oauth/idp/.well-known/openid-configuration High
36 File /out.php Medium
37 File /outgoing.php High
38 File /php-fusion/infusions/shoutbox_panel/shoutbox_archive.php High
39 File /register.do Medium
40 File /spip.php Medium
41 ... ... ...

There are 351 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!