cyber_threat_intelligence/actors/Costa Rica Unknown
2023-10-16 15:34:26 +02:00
..
README.md Update October 2023 2023-10-16 15:34:26 +02:00

Costa Rica Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Costa Rica Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.costa_rica_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Costa Rica Unknown:

There are 20 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Costa Rica Unknown.

ID IP address Hostname Campaign Confidence
1 2.59.172.0 - - High
2 5.62.56.68 r-68-56-62-5.consumer-pool.prcdn.net - High
3 5.62.58.64 r-64-58-62-5.consumer-pool.prcdn.net - High
4 8.23.28.0 - - High
5 8.242.196.0 - - High
6 8.243.240.0 - - High
7 17.118.120.0 - - High
8 23.15.244.0 a23-15-244-0.deploy.static.akamaitechnologies.com - High
9 23.48.16.0 a23-48-16-0.deploy.static.akamaitechnologies.com - High
10 23.79.232.0 a23-79-232-0.deploy.static.akamaitechnologies.com - High
11 23.229.109.0 - - High
12 34.99.96.0 0.96.99.34.bc.googleusercontent.com - Medium
13 34.99.116.0 0.116.99.34.bc.googleusercontent.com - Medium
14 34.99.126.0 0.126.99.34.bc.googleusercontent.com - Medium
15 35.248.6.194 var1.bcl2-ae20-0.3549.level3.net - High
16 35.248.6.196 - - High
17 35.248.6.200 - - High
18 37.35.105.204 global8.peakmont-dynamics.com - High
19 38.87.245.0 - - High
20 38.87.246.0 - - High
21 38.87.253.0 - - High
22 45.5.60.0 - - High
23 45.7.140.0 - - High
24 45.12.70.50 inflect.get-eye.com - High
25 45.12.71.50 - - High
26 45.57.56.0 - - High
27 45.65.188.0 - - High
28 45.77.194.0 - - High
29 45.85.85.0 - - High
30 45.85.86.0 - - High
31 45.130.72.0 - - High
32 45.160.132.0 - - High
33 45.162.204.0 - - High
34 45.163.136.0 - - High
35 45.167.17.0 - - High
36 45.167.196.0 - - High
37 45.168.196.0 - - High
38 45.182.43.0 - - High
39 45.185.43.0 - - High
40 45.185.129.0 - - High
41 45.188.128.0 - - High
42 45.188.216.0 - - High
43 45.224.202.0 - - High
44 45.226.64.0 - - High
45 45.227.200.0 - - High
46 45.229.151.0 - - High
47 45.229.246.0 - - High
48 45.229.252.0 - - High
49 45.231.52.0 - - High
50 45.232.116.0 - - High
51 45.239.64.0 - - High
52 46.166.172.16 - - High
53 57.74.80.0 - - High
54 57.75.224.0 - - High
55 63.125.139.2 - - High
56 63.141.205.0 - - High
57 63.245.90.148 - - High
58 64.47.3.226 - - High
59 64.86.216.0 - - High
60 64.208.53.0 - - High
61 64.209.53.0 - - High
62 64.210.65.128 - - High
63 64.210.67.128 - - High
64 64.212.113.0 - - High
65 64.212.113.64 - - High
66 65.182.11.0 - - High
67 65.182.12.0 - - High
68 65.182.16.0 - - High
69 65.182.24.0 - - High
70 65.182.28.0 - - High
71 65.182.30.0 - - High
72 66.96.117.128 - - High
73 66.218.167.0 - - High
74 67.73.254.0 - - High
75 67.74.39.0 - - High
76 67.74.39.128 - - High
77 67.74.39.192 - - High
78 67.74.39.228 - - High
79 67.74.39.232 - - High
80 67.74.39.240 - - High
81 69.25.4.0 - - High
82 69.79.100.83 - - High
83 70.35.148.0 - - High
84 77.243.92.0 - - High
85 77.243.94.0 - - High
86 81.92.26.232 - - High
87 82.195.173.246 - - High
88 91.188.200.0 - - High
89 94.124.96.0 - - High
90 102.38.232.0 - - High
91 103.161.204.0 - - High
92 103.225.130.0 - - High
93 104.97.180.0 a104-97-180-0.deploy.static.akamaitechnologies.com - High
94 104.207.89.0 - - High
95 128.90.107.0 undefined.hostname.localhost - High
96 128.90.114.0 undefined.hostname.localhost - High
97 128.201.144.0 - - High
98 129.134.130.0 - - High
99 131.0.72.0 - - High
100 131.108.36.0 - - High
101 131.196.32.0 - - High
102 132.237.163.0 - - High
103 134.238.177.0 - - High
104 134.238.178.0 - - High
105 134.238.207.0 - - High
106 ... ... ... ...

There are 420 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Costa Rica Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 22 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Costa Rica Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File //WEB-INF Medium
2 File /about.php Medium
3 File /admin.php/update/getFile.html High
4 File /admin/cashadvance_row.php High
5 File /admin/maintenance/view_designation.php High
6 File /admin/sys_sql_query.php High
7 File /admin/userprofile.php High
8 File /adms/admin/?page=vehicles/sell_vehicle High
9 File /adms/admin/?page=vehicles/view_transaction High
10 File /api/baskets/{name} High
11 File /APR/login.php High
12 File /bin/httpd Medium
13 File /bitrix/admin/ldap_server_edit.php High
14 File /cgi-bin/luci/api/wireless High
15 File /cgi-bin/wapopen High
16 File /company/store High
17 File /Content/Template/root/reverse-shell.aspx High
18 File /Controller/Ajaxfileupload.ashx High
19 File /core/conditions/AbstractWrapper.java High
20 File /etc/passwd Medium
21 File /feeds/post/publish High
22 File /forum/away.php High
23 File /h/ Low
24 File /home/masterConsole High
25 File /home/sendBroadcast High
26 File /inc/jquery/uploadify/uploadify.php High
27 File /index.php?app=main&func=passport&action=login High
28 File /index.php?page=category_list High
29 File /jeecg-boot/sys/common/upload High
30 File /jobinfo/ Medium
31 File /Moosikay/order.php High
32 File /mygym/admin/index.php?view_exercises High
33 File /opac/Actions.php?a=login High
34 File /php-opos/index.php High
35 File /PreviewHandler.ashx High
36 File /public/launchNewWindow.jsp High
37 File /recipe-result High
38 File /register.do Medium
39 File /reservation/add_message.php High
40 File /Service/ImageStationDataService.asmx High
41 File /spip.php Medium
42 File /student/bookdetails.php High
43 File /SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc High
44 File /uncpath/ Medium
45 File /uploads/exam_question/ High
46 File /user/ticket/create High
47 File /user/updatePwd High
48 File /UserSelfServiceSettings.jsp High
49 File /var/lib/docker/<remapping> High
50 File /wireless/security.asp High
51 File /wp-admin/admin-ajax.php High
52 File /xxl-job-admin/user/add High
53 File a-forms.php Medium
54 File activenews_view.asp High
55 ... ... ...

There are 481 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!