cyber_threat_intelligence/actors/Greece Unknown
2023-06-06 10:26:07 +02:00
..
README.md Update June 2023 2023-06-06 10:26:07 +02:00

Greece Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Greece Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.greece_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Greece Unknown:

There are 23 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Greece Unknown.

ID IP address Hostname Campaign Confidence
1 2.16.19.0 a2-16-19-0.deploy.static.akamaitechnologies.com - High
2 2.16.19.20 a2-16-19-20.deploy.static.akamaitechnologies.com - High
3 2.16.19.28 a2-16-19-28.deploy.static.akamaitechnologies.com - High
4 2.16.178.0 a2-16-178-0.deploy.static.akamaitechnologies.com - High
5 2.16.220.0 a2-16-220-0.deploy.static.akamaitechnologies.com - High
6 2.18.80.0 a2-18-80-0.deploy.static.akamaitechnologies.com - High
7 2.19.51.0 a2-19-51-0.deploy.static.akamaitechnologies.com - High
8 2.19.51.32 a2-19-51-32.deploy.static.akamaitechnologies.com - High
9 2.19.51.40 a2-19-51-40.deploy.static.akamaitechnologies.com - High
10 2.19.51.48 a2-19-51-48.deploy.static.akamaitechnologies.com - High
11 2.19.51.56 a2-19-51-56.deploy.static.akamaitechnologies.com - High
12 2.19.51.64 a2-19-51-64.deploy.static.akamaitechnologies.com - High
13 2.19.51.72 a2-19-51-72.deploy.static.akamaitechnologies.com - High
14 2.19.51.80 a2-19-51-80.deploy.static.akamaitechnologies.com - High
15 2.19.51.88 a2-19-51-88.deploy.static.akamaitechnologies.com - High
16 2.21.69.0 a2-21-69-0.deploy.static.akamaitechnologies.com - High
17 2.21.69.76 a2-21-69-76.deploy.static.akamaitechnologies.com - High
18 2.21.69.84 a2-21-69-84.deploy.static.akamaitechnologies.com - High
19 2.21.69.92 a2-21-69-92.deploy.static.akamaitechnologies.com - High
20 2.21.69.100 a2-21-69-100.deploy.static.akamaitechnologies.com - High
21 2.21.69.132 a2-21-69-132.deploy.static.akamaitechnologies.com - High
22 2.21.69.140 a2-21-69-140.deploy.static.akamaitechnologies.com - High
23 2.21.69.148 a2-21-69-148.deploy.static.akamaitechnologies.com - High
24 2.21.69.156 a2-21-69-156.deploy.static.akamaitechnologies.com - High
25 2.21.69.159 a2-21-69-159.deploy.static.akamaitechnologies.com - High
26 2.23.112.0 a2-23-112-0.deploy.static.akamaitechnologies.com - High
27 2.84.0.0 ppp-2-84-0-0.home.otenet.gr - High
28 5.39.58.112 - - High
29 5.54.0.0 ppp005054000000.access.hol.gr - High
30 5.59.180.0 - - High
31 5.59.228.0 - - High
32 5.62.60.156 r-156-60-62-5.consumer-pool.prcdn.net - High
33 5.62.62.152 r-152-62-62-5.consumer-pool.prcdn.net - High
34 5.101.219.128 - - High
35 5.144.192.0 internet3-5-144-192-0.pat.nym.cosmote.net - High
36 5.172.192.0 - - High
37 5.178.43.64 - - High
38 5.203.0.0 5-203-0-0.nat64.nym.cosmote.net - High
39 5.253.68.0 - - High
40 8.17.205.0 - - High
41 8.44.58.0 - - High
42 13.104.140.29 - - High
43 13.104.140.30 - - High
44 13.248.97.192 - - High
45 17.118.204.0 - - High
46 17.118.243.0 - - High
47 17.119.252.0 - - High
48 17.127.208.0 - - High
49 23.54.118.0 a23-54-118-0.deploy.static.akamaitechnologies.com - High
50 31.6.11.0 - - High
51 31.14.168.0 ppp031014168000.access.hol.gr - High
52 31.14.208.0 ppp031014208000.access.hol.gr - High
53 31.14.240.0 ppp031014240000.access.hol.gr - High
54 31.22.112.0 - - High
55 31.22.117.0 - - High
56 31.22.118.0 - - High
57 31.152.0.0 31-152-0-0.nat64.amp.cosmote.net - High
58 31.153.208.0 - - High
59 31.177.56.0 net.lamdahellix.com - High
60 31.186.104.0 subnet1.mtel.gr - High
61 31.186.104.16 31-186-104-16.mtel.gr - High
62 31.186.104.32 31-186-104-32.mtel.gr - High
63 31.186.104.64 31-186-104-64.mtel.gr - High
64 31.186.104.128 31-186-104-128.mtel.gr - High
65 31.186.105.0 subnet2.mtel.gr - High
66 31.186.106.0 subnet3.mtel.gr - High
67 31.186.108.0 subnet5.mtel.gr - High
68 31.217.160.0 31-217-160-0.mobile.ren.cosmote.net - High
69 32.106.166.0 - - High
70 32.109.52.198 - - High
71 34.99.154.0 0.154.99.34.bc.googleusercontent.com - Medium
72 34.99.226.0 0.226.99.34.bc.googleusercontent.com - Medium
73 34.103.170.0 0.170.103.34.bc.googleusercontent.com - Medium
74 34.103.230.0 0.230.103.34.bc.googleusercontent.com - Medium
75 37.6.0.0 - - High
76 37.32.128.0 - - High
77 37.72.189.0 - - High
78 37.98.192.0 - - High
79 37.99.192.0 - - High
80 37.99.193.0 - - High
81 37.99.195.0 - - High
82 37.99.196.0 - - High
83 37.153.140.0 0.140.153.37.rev.aif.tel - High
84 37.153.144.0 ppp037153144000.access.hol.gr - High
85 37.153.160.0 ppp037153160000.access.hol.gr - High
86 37.252.234.0 - - High
87 38.54.28.0 - - High
88 40.90.0.26 40-90-0-26.relay.skype.com - High
89 44.31.100.0 - - High
90 44.31.121.0 - - High
91 44.154.70.0 - - High
92 44.154.145.0 - - High
93 45.10.190.0 - - High
94 45.12.70.90 fairish.yourbandinc.com - High
95 45.12.71.90 - - High
96 45.56.224.0 - - High
97 45.56.238.0 - - High
98 45.56.240.0 - - High
99 45.66.40.0 - - High
100 45.66.124.0 - - High
101 45.66.184.0 - - High
102 45.80.116.0 - - High
103 45.83.44.0 - - High
104 45.92.33.0 - - High
105 45.128.127.0 - - High
106 45.139.212.0 - - High
107 45.143.132.0 - - High
108 45.145.176.0 - - High
109 45.153.180.0 - - High
110 45.153.216.0 - - High
111 45.157.66.0 - - High
112 45.159.24.0 - - High
113 45.159.232.0 - - High
114 46.12.0.0 46.12.0.0.dsl.dyn.forthnet.gr - High
115 46.103.0.0 ppp046103000000.access.hol.gr - High
116 46.176.0.0 ppp046176000000.access.hol.gr - High
117 46.183.16.0 - - High
118 46.190.0.0 - - High
119 46.198.128.0 static046198128000.dsl.hol.gr - High
120 46.226.192.0 - - High
121 46.226.193.0 - - High
122 46.226.194.0 - - High
123 46.226.196.0 - - High
124 46.227.56.0 - - High
125 46.227.61.0 - - High
126 46.227.62.0 - - High
127 46.243.143.0 - - High
128 46.245.136.0 - - High
129 46.246.128.0 46.246.128.0.dsl.dyn.forthnet.gr - High
130 52.85.152.0 server-52-85-152-0.ath50.r.cloudfront.net - High
131 52.85.220.0 server-52-85-220-0.ath50.r.cloudfront.net - High
132 54.192.8.0 server-54-192-8-0.ath50.r.cloudfront.net - High
133 54.239.194.0 server-54-239-194-0.ath50.r.cloudfront.net - High
134 54.240.169.0 server-54-240-169-0.ath50.r.cloudfront.net - High
135 57.90.96.0 - - High
136 62.1.0.0 - - High
137 62.38.0.0 hol-net.hol.gr - High
138 62.68.64.0 - - High
139 62.74.0.0 - - High
140 62.75.0.0 - - High
141 62.75.2.0 - - High
142 62.75.3.0 - - High
143 62.75.3.64 - - High
144 62.75.3.100 - - High
145 62.75.3.104 - - High
146 62.75.3.112 - - High
147 62.75.3.128 - - High
148 62.75.3.160 - - High
149 62.75.3.176 - - High
150 62.75.3.184 - - High
151 62.75.3.192 - - High
152 62.75.3.224 - - High
153 62.75.3.244 - - High
154 62.75.3.248 - - High
155 62.75.4.0 - - High
156 62.75.8.0 - - High
157 62.75.11.0 - - High
158 62.75.12.0 - - High
159 62.75.16.0 - - High
160 62.75.24.0 - - High
161 62.75.26.0 - - High
162 62.75.27.0 - - High
163 62.75.27.128 - - High
164 62.75.27.132 - - High
165 62.75.27.136 - - High
166 62.75.27.144 - - High
167 62.75.27.160 - - High
168 62.75.27.192 - - High
169 62.75.28.0 - - High
170 62.75.32.0 - - High
171 62.75.64.0 - - High
172 62.75.67.0 - - High
173 62.75.68.0 - - High
174 62.75.72.0 - - High
175 62.75.80.0 - - High
176 62.75.96.0 - - High
177 62.103.0.0 - - High
178 62.169.192.0 - - High
179 62.169.224.0 - - High
180 62.169.240.0 - - High
181 62.169.242.0 - - High
182 62.169.243.0 - - High
183 62.169.243.128 - - High
184 62.169.243.192 - - High
185 62.169.243.195 - - High
186 62.169.243.202 - - High
187 62.169.243.204 - - High
188 62.169.243.208 - - High
189 62.169.243.224 - - High
190 62.169.244.0 ipd0.244.tellas.gr - High
191 62.169.244.32 ipd32.244.tellas.gr - High
192 62.169.244.48 ipd48.244.tellas.gr - High
193 62.169.244.53 ipd53.244.tellas.gr - High
194 62.169.244.54 ipd54.244.tellas.gr - High
195 62.169.244.56 ipd56.244.tellas.gr - High
196 62.169.244.64 ipd64.244.tellas.gr - High
197 62.169.244.128 ipd128.244.tellas.gr - High
198 62.169.245.0 - - High
199 62.169.246.0 ipd0.246.tellas.gr - High
200 62.169.248.0 - - High
201 62.169.252.0 - - High
202 62.169.254.0 - - High
203 62.169.254.4 - - High
204 62.169.254.8 - - High
205 62.169.254.16 - - High
206 62.169.254.32 - - High
207 62.169.254.64 - - High
208 62.169.254.128 - - High
209 62.169.255.0 - - High
210 62.192.64.0 - - High
211 62.192.72.0 - - High
212 62.200.41.0 - - High
213 62.200.42.0 - - High
214 62.200.44.0 - - High
215 62.200.45.0 - - High
216 62.200.46.0 - - High
217 62.200.47.0 - - High
218 62.205.32.0 - - High
219 62.205.37.0 - - High
220 62.205.38.0 - - High
221 62.205.40.0 - - High
222 62.205.48.0 - - High
223 62.205.56.0 - - High
224 62.205.60.8 - - High
225 62.205.60.16 - - High
226 62.205.60.32 - - High
227 62.205.60.48 - - High
228 62.205.60.58 - - High
229 62.205.60.60 - - High
230 62.205.60.64 - - High
231 62.205.60.128 - - High
232 62.205.61.0 - - High
233 62.205.61.10 ugr200065.gr.customer.alter.net - High
234 62.205.61.12 - - High
235 62.205.61.16 - - High
236 62.205.61.32 - - High
237 62.205.61.48 - - High
238 62.205.61.54 ugr200088.gr.customer.alter.net - High
239 62.205.61.56 - - High
240 ... ... ... ...

There are 956 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Greece Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 21 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Greece Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .github/workflows/combine-prs.yml High
2 File //WEB-INF Medium
3 File /about.php Medium
4 File /admin.php/update/getFile.html High
5 File /admin/api/admin/articles/ High
6 File /admin/cashadvance_row.php High
7 File /admin/maintenance/view_designation.php High
8 File /admin/userprofile.php High
9 File /adms/admin/?page=vehicles/sell_vehicle High
10 File /adms/admin/?page=vehicles/view_transaction High
11 File /apilog.php Medium
12 File /APR/login.php High
13 File /bin/httpd Medium
14 File /cgi-bin/wapopen High
15 File /dev/block/mmcblk0rpmb High
16 File /DocSystem/Repos/getReposAllUsers.do High
17 File /face-recognition-php/facepay-master/camera.php High
18 File /feeds/post/publish High
19 File /forum/away.php High
20 File /fos/admin/ajax.php?action=login High
21 File /fos/admin/index.php?page=menu High
22 File /home/masterConsole High
23 File /home/sendBroadcast High
24 File /hrm/employeeadd.php High
25 File /hrm/employeeview.php High
26 File /inc/jquery/uploadify/uploadify.php High
27 File /index.php Medium
28 File /index.php?app=main&func=passport&action=login High
29 File /index.php?page=category_list High
30 File /items/view_item.php High
31 File /jsoa/hntdCustomDesktopActionContent High
32 File /lookin/info Medium
33 File /manager/index.php High
34 File /medical/inventories.php High
35 File /modules/profile/index.php High
36 File /modules/projects/vw_files.php High
37 File /modules/public/calendar.php High
38 File /Moosikay/order.php High
39 File /mygym/admin/index.php?view_exercises High
40 File /newsDia.php Medium
41 File /opac/Actions.php?a=login High
42 File /out.php Medium
43 File /php-opos/index.php High
44 File /PreviewHandler.ashx High
45 File /proxy Low
46 File /public/launchNewWindow.jsp High
47 File /Redcock-Farm/farm/category.php High
48 File /reports/rwservlet High
49 File /reservation/add_message.php High
50 File /spip.php Medium
51 File /sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072 High
52 File /staff/bookdetails.php High
53 File /uncpath/ Medium
54 File /user/updatePwd High
55 File /user/update_booking.php High
56 File /Wedding-Management-PHP/admin/photos_add.php High
57 File /wireless/security.asp High
58 File /wp-admin/admin-ajax.php High
59 File 01article.php High
60 File a-forms.php Medium
61 File AbstractScheduleJob.java High
62 File actionphp/download.File.php High
63 File activenews_view.asp High
64 File adclick.php Medium
65 File addtocart.asp High
66 File admin.a6mambocredits.php High
67 File admin.cropcanvas.php High
68 File admin.php Medium
69 File admin/abc.php High
70 File admin/admin.php?action=users&mode=info&user=2 High
71 File admin/admin/adminsave.html High
72 ... ... ...

There are 628 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!