cyber_threat_intelligence/actors/Russia Unknown/README.md
2023-01-13 23:50:29 +01:00

5.9 KiB

Russia Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Russia Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.russia_unknown

Campaigns

The following campaigns are known and can be associated with Russia Unknown:

  • CVE-2021-34527
  • Ukraine Document Management System

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Russia Unknown:

There are 15 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Russia Unknown.

ID IP address Hostname Campaign Confidence
1 5.23.52.131 418209-ci33127.tmweb.ru - High
2 5.45.119.124 - - High
3 5.196.167.184 ip184.ip-5-196-167.eu - High
4 37.139.7.16 - - High
5 45.8.228.49 - - High
6 45.32.137.94 45.32.137.94.vultrusercontent.com CVE-2021-34527 High
7 45.61.137.211 - - High
8 46.101.113.161 - - High
9 ... ... ... ...

There are 32 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Russia Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94 Cross Site Scripting High
5 ... ... ... ...

There are 16 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Russia Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .htaccess Medium
2 File /data/wps.setup.json High
3 File /osm/REGISTER.cmd High
4 File /product.php Medium
5 File /Pwrchute Medium
6 File /secure/admin/ImporterFinishedPage.jspa High
7 File /uncpath/ Medium
8 File /wbg/core/_includes/authorization.inc.php High
9 File /WEB-INF/web.xml High
10 File /wp-content/plugins/updraftplus/admin.php High
11 File adm-menu.php Medium
12 File adm-style.php High
13 File admin.php Medium
14 File admin/admin.shtml High
15 File admin/controller/pages/localisation/language.php High
16 File admin/show.php?rec=update High
17 File admin/web_config.php High
18 File adminpanel/modules/pro/inc/ajax.php High
19 File admin_add.php High
20 File ajax.php Medium
21 File api/v1/User?filterList High
22 File apply.cgi Medium
23 File arch/powerpc/kernel/traps.c High
24 File architext.conf High
25 File attachment_send.php High
26 File avrc_pars_tg.cc High
27 File base/ErrorHandler.php High
28 File bg_console/index.php?m=opt&c=request High
29 File board.php Medium
30 ... ... ...

There are 252 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!