cyber_threat_intelligence/actors/Slovakia Unknown/README.md
2023-01-13 23:50:29 +01:00

15 KiB

Slovakia Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Slovakia Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.slovakia_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Slovakia Unknown:

There are 31 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Slovakia Unknown.

ID IP address Hostname Campaign Confidence
1 2.57.64.0 - - High
2 5.22.154.0 5.22.154.0.nevernet.sk - High
3 5.59.10.0 - - High
4 5.62.61.140 r-140-61-62-5.consumer-pool.prcdn.net - High
5 5.62.63.120 r-120-63-62-5.consumer-pool.prcdn.net - High
6 5.132.134.0 - - High
7 5.178.48.0 5-178-48-0.static.orange.sk - High
8 5.188.234.0 - - High
9 31.3.32.0 static-ip-31.3.32.0.o2inet.sk - High
10 31.6.25.0 - - High
11 31.24.176.0 - - High
12 31.130.160.0 - - High
13 31.131.224.0 - - High
14 31.134.96.0 - - High
15 31.170.64.0 - - High
16 31.192.95.226 226.95.net-connect.cz - High
17 34.99.182.0 0.182.99.34.bc.googleusercontent.com - Medium
18 34.99.254.0 0.254.99.34.bc.googleusercontent.com - Medium
19 34.103.198.0 0.198.103.34.bc.googleusercontent.com - Medium
20 36.255.215.0 - - High
21 37.9.168.0 0.168.9.37.in-addr.arpa.websupport.sk - High
22 37.58.0.0 - - High
23 37.61.160.0 isp-korex-37-61-160-0.host.korex.sk - High
24 37.120.221.0 - - High
25 37.152.96.0 ip-37.152.96.0.o2inet.sk - High
26 37.252.246.0 - - High
27 43.113.227.128 - - High
28 45.12.70.203 pyes-first.globalhilive.com - High
29 45.12.71.203 - - High
30 45.13.74.0 - - High
31 45.13.75.128 - - High
32 45.65.116.0 - - High
33 45.66.54.0 - - High
34 45.66.72.0 45-66-72-0.static.maxtelekom.sk - High
35 45.81.40.0 45-81-40-0.coolnet.sk - High
36 45.81.162.0 - - High
37 45.88.8.0 - - High
38 45.95.64.0 - - High
39 45.129.107.0 gpon-ipv4-dyn-45.129.107.0.samatech.sk - High
40 45.136.132.0 - - High
41 45.137.164.0 - - High
42 45.138.184.0 - - High
43 45.140.244.0 undefined.hostname.localhost - High
44 45.143.172.0 - - High
45 45.146.208.0 - - High
46 45.146.244.0 host-45-146-244-0.e-net.sk - High
47 45.148.140.0 - - High
48 45.149.176.0 - - High
49 45.152.96.0 - - High
50 45.153.16.0 - - High
51 46.18.144.0 1501.000.cus.dsidata.sk - High
52 46.29.0.0 0.0.29.46.static.freenetsk.sk - High
53 46.34.224.0 ip-46.34.224.0.o2inet.sk - High
54 46.150.192.0 - - High
55 46.151.56.0 - - High
56 46.175.0.0 - - High
57 46.227.176.0 - - High
58 46.228.208.0 - - High
59 46.229.224.0 - - High
60 46.231.96.0 - - High
61 46.234.111.0 - - High
62 46.243.64.0 - - High
63 51.15.41.10 10-41-15-51.instances.scw.cloud - High
64 57.90.208.0 - - High
65 62.65.160.0 - - High
66 62.80.87.0 - - High
67 62.80.92.0 - - High
68 62.152.224.0 62-152-224-0.rev.swan.sk - High
69 62.168.64.0 - - High
70 62.169.160.0 - - High
71 62.176.160.0 - - High
72 62.187.40.128 - - High
73 62.197.192.0 - - High
74 77.48.130.0 - - High
75 77.48.220.0 - - High
76 77.83.104.0 - - High
77 77.234.224.0 1001.000.cus.dsidata.sk - High
78 77.237.225.128 - - High
79 77.247.224.0 0-224-rev.isper.sk - High
80 78.41.168.0 - - High
81 78.98.0.0 adsl-dyn0.78-98-0.t-com.sk - High
82 78.141.64.0 78-141-64-0.dynamic.orange.sk - High
83 80.81.224.0 - - High
84 80.86.240.0 - - High
85 80.87.208.0 1101.000.cus.dsidata.sk - High
86 80.94.48.0 - - High
87 80.242.32.0 sieyaiha.gaya.sk - High
88 80.250.240.0 - - High
89 81.88.128.0 - - High
90 81.89.48.0 - - High
91 81.92.248.0 - - High
92 81.161.60.0 - - High
93 81.162.80.0 - - High
94 82.119.96.0 82-119-96-0.static.chello.sk - High
95 82.119.224.0 - - High
96 83.168.128.0 83-168-128-0.rev.swan.sk - High
97 84.16.32.0 - - High
98 84.47.0.0 adsl-d0.84-47-0.t-com.sk - High
99 84.245.64.0 - - High
100 85.135.128.0 - - High
101 85.159.104.0 - - High
102 85.216.128.0 - - High
103 85.237.224.0 85-237-224-0.dynamic.orange.sk - High
104 85.248.0.0 - - High
105 86.110.224.0 - - High
106 87.197.0.0 edunet-static-0.87-197-0.telecom.sk - High
107 87.239.56.0 - - High
108 87.244.192.0 - - High
109 88.80.224.0 - - High
110 ... ... ... ...

There are 437 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Slovakia Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-294 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80, CWE-87 Cross Site Scripting High
6 ... ... ... ...

There are 21 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Slovakia Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .../gogo/ Medium
2 File .github/workflows/combine-prs.yml High
3 File .procmailrc Medium
4 File /Admin/add-student.php High
5 File /admin/api/admin/articles/ High
6 File /admin/login.php High
7 File /Admin/login.php High
8 File /admin/showbad.php High
9 File /admin/students/manage.php High
10 File /admin/students/view_student.php High
11 File /api/user/upsert/<uuid> High
12 File /apilog.php Medium
13 File /cgi-bin/wlogin.cgi High
14 File /connectors/index.php High
15 File /dashboard/updatelogo.php High
16 File /DocSystem/Repos/getReposAllUsers.do High
17 File /etc/ldap.conf High
18 File /etc/shadow Medium
19 File /face-recognition-php/facepay-master/camera.php High
20 File /forum/away.php High
21 File /h/calendar Medium
22 File /h/compose Medium
23 File /h/search?action=voicemail&action=listen High
24 File /hrm/employeeadd.php High
25 File /hrm/employeeview.php High
26 File /index.php Medium
27 File /items/view_item.php High
28 File /jsoa/hntdCustomDesktopActionContent High
29 File /loginVaLidation.php High
30 File /lookin/info Medium
31 File /manage-apartment.php High
32 File /manager/index.php High
33 File /medical/inventories.php High
34 File /mkshop/Men/profile.php High
35 File /modules/profile/index.php High
36 File /modules/projects/vw_files.php High
37 File /modules/public/calendar.php High
38 File /newsDia.php Medium
39 File /Noxen-master/users.php High
40 File /opac/Actions.php?a=login High
41 File /out.php Medium
42 File /pages/animals.php High
43 File /php-sms/classes/Master.php High
44 File /php-sms/classes/SystemSettings.php High
45 File /php_action/createOrder.php High
46 File /php_action/editProductImage.php High
47 File /plesk-site-preview/ High
48 File /proxy Low
49 File /Redcock-Farm/farm/category.php High
50 File /reports/rwservlet High
51 File /ResiotQueryDBActive High
52 File /sacco_shield/manage_user.php High
53 File /SetTriggerWPS/PIN High
54 File /spip.php Medium
55 File /sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072 High
56 File /src/png2swf.c High
57 File /staff/bookdetails.php High
58 File /tos/index.php?app/app_start_stop High
59 File /uncpath/ Medium
60 File /user/update_booking.php High
61 File /vendor/htmlawed/htmlawed/htmLawedTest.php High
62 File /Wedding-Management-PHP/admin/photos_add.php High
63 File /wordpress/wp-admin/options-general.php High
64 File AbstractScheduleJob.java High
65 ... ... ...

There are 566 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!