cyber_threat_intelligence/actors/Apnic Unknown
2023-10-16 15:34:26 +02:00
..
README.md Update October 2023 2023-10-16 15:34:26 +02:00

Apnic Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Apnic Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apnic_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Apnic Unknown:

There are 17 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Apnic Unknown.

ID IP address Hostname Campaign Confidence
1 1.32.243.10 smtp-5.vastshoesee.com - High
2 1.37.26.5 - - High
3 2.18.52.0 a2-18-52-0.deploy.static.akamaitechnologies.com - High
4 5.154.154.198 - - High
5 8.24.87.81 - - High
6 8.24.87.82 - - High
7 8.44.86.0 host-8-44-86-0.keep.cdn.level3.net - High
8 8.44.86.160 host-8-44-86-160.keep.cdn.level3.net - High
9 8.44.86.192 host-8-44-86-192.keep.cdn.level3.net - High
10 8.244.32.0 - - High
11 8.244.32.16 - - High
12 8.244.32.20 - - High
13 8.244.32.24 - - High
14 8.244.32.32 - - High
15 8.244.32.36 - - High
16 8.244.32.39 - - High
17 8.244.32.40 - - High
18 8.244.32.48 - - High
19 8.244.32.64 - - High
20 8.244.32.128 - - High
21 15.89.148.0 - - High
22 15.89.152.0 - - High
23 15.158.90.0 - - High
24 17.0.17.24 - - High
25 17.0.112.0 - - High
26 17.0.112.32 - - High
27 17.0.112.48 - - High
28 17.0.112.60 - - High
29 17.0.112.64 - - High
30 17.0.112.96 - - High
31 17.0.112.112 - - High
32 17.0.112.120 - - High
33 17.0.112.128 - - High
34 17.0.179.128 - - High
35 17.0.180.0 - - High
36 17.0.182.128 - - High
37 17.0.186.128 - - High
38 17.0.187.0 - - High
39 17.0.187.64 - - High
40 17.0.187.96 - - High
41 17.0.187.108 - - High
42 17.0.187.112 - - High
43 17.0.187.128 - - High
44 17.0.188.0 - - High
45 17.0.191.0 - - High
46 17.57.146.192 - - High
47 17.85.32.0 - - High
48 17.91.1.2 - - High
49 17.91.1.4 - - High
50 17.91.1.8 - - High
51 17.91.1.12 - - High
52 17.91.1.16 - - High
53 17.91.1.20 - - High
54 17.91.1.24 - - High
55 17.91.1.32 - - High
56 17.91.1.48 - - High
57 17.91.1.52 - - High
58 17.91.1.56 - - High
59 17.91.1.60 - - High
60 17.91.1.64 - - High
61 17.91.1.72 - - High
62 17.91.1.80 - - High
63 17.91.1.88 - - High
64 17.91.1.92 - - High
65 17.91.1.100 - - High
66 17.91.1.104 - - High
67 17.91.1.120 - - High
68 17.91.1.128 - - High
69 17.91.1.136 - - High
70 17.91.1.140 - - High
71 17.91.1.144 - - High
72 17.91.1.148 - - High
73 17.91.1.152 - - High
74 17.91.1.156 - - High
75 17.91.1.160 - - High
76 17.91.1.164 - - High
77 17.91.1.168 - - High
78 17.91.1.176 - - High
79 17.91.1.180 - - High
80 17.91.1.184 - - High
81 17.91.1.188 - - High
82 17.91.1.196 - - High
83 17.91.1.200 - - High
84 17.91.1.204 - - High
85 17.91.1.208 - - High
86 17.91.1.212 - - High
87 17.91.1.216 - - High
88 17.91.1.224 - - High
89 17.91.2.0 - - High
90 17.91.4.0 - - High
91 17.91.8.0 - - High
92 17.91.128.0 - - High
93 17.91.252.0 - - High
94 17.127.135.0 - - High
95 17.250.124.0 - - High
96 23.1.35.0 a23-1-35-0.deploy.static.akamaitechnologies.com - High
97 23.91.110.69 - - High
98 23.91.110.71 - - High
99 23.91.110.137 - - High
100 23.91.110.139 - - High
101 23.103.130.0 - - High
102 23.103.155.32 - - High
103 23.103.155.96 - - High
104 23.103.155.192 - - High
105 23.215.54.9 lo0.r01.hkg03.icn.netarch.akamai.com - High
106 23.215.54.10 lo0.r02.hkg03.icn.netarch.akamai.com - High
107 23.215.54.12 a23-215-54-12.deploy.static.akamaitechnologies.com - High
108 23.215.54.16 lo0.r01.hkg02.icn.netarch.akamai.com - High
109 23.215.54.32 ae10.r02.sin01.icn.netarch.akamai.com - High
110 23.215.54.64 a23-215-54-64.deploy.static.akamaitechnologies.com - High
111 23.215.54.139 ae4.r02.sin02.icn.netarch.akamai.com - High
112 23.215.54.140 ae0.r01.hkg03.icn.netarch.akamai.com - High
113 23.215.54.144 ae2.r02.sin01.icn.netarch.akamai.com - High
114 23.215.54.146 a23-215-54-146.deploy.static.akamaitechnologies.com - High
115 23.215.54.148 a23-215-54-148.deploy.static.akamaitechnologies.com - High
116 23.215.54.152 ae3.r02.hkg02.icn.netarch.akamai.com - High
117 23.215.54.162 ae7.r02.sin01.icn.netarch.akamai.com - High
118 23.215.54.164 ae0.r01.sin01.icn.netarch.akamai.com - High
119 23.215.54.172 a23-215-54-172.deploy.static.akamaitechnologies.com - High
120 23.215.54.198 a23-215-54-198.deploy.static.akamaitechnologies.com - High
121 23.215.54.208 ae5.r01.sin01.icn.netarch.akamai.com - High
122 23.215.54.224 a23-215-54-224.deploy.static.akamaitechnologies.com - High
123 24.105.31.0 - - High
124 27.100.39.0 - - High
125 27.112.96.0 - - High
126 27.116.32.0 - - High
127 27.124.56.36 - - High
128 27.124.56.40 - - High
129 27.124.56.48 - - High
130 27.124.56.64 - - High
131 27.124.56.128 - - High
132 27.124.64.0 - - High
133 32.25.0.0 - - High
134 32.60.0.0 - - High
135 32.60.0.132 - - High
136 32.60.0.136 - - High
137 32.60.0.148 - - High
138 32.60.0.152 - - High
139 32.60.0.160 - - High
140 32.60.0.192 - - High
141 32.60.1.0 - - High
142 32.60.2.0 - - High
143 32.60.8.0 - - High
144 32.60.26.0 - - High
145 32.60.28.0 - - High
146 32.60.29.0 - - High
147 32.60.29.20 - - High
148 32.60.29.24 - - High
149 32.60.29.32 - - High
150 32.60.29.64 - - High
151 32.60.29.128 - - High
152 32.60.30.0 - - High
153 32.64.164.96 - - High
154 32.64.164.128 - - High
155 32.64.165.0 - - High
156 32.64.166.0 - - High
157 32.107.26.0 - - High
158 32.107.106.0 - - High
159 32.109.34.8 - - High
160 32.109.34.20 - - High
161 32.109.34.40 - - High
162 32.109.34.60 - - High
163 32.109.34.72 - - High
164 32.109.34.76 - - High
165 32.109.34.92 - - High
166 32.109.34.96 - - High
167 32.109.34.104 - - High
168 32.109.34.116 - - High
169 32.109.34.120 - - High
170 32.109.34.136 - - High
171 32.109.34.152 - - High
172 32.109.34.156 - - High
173 32.109.34.160 - - High
174 32.109.34.168 - - High
175 32.109.34.180 - - High
176 32.109.34.184 - - High
177 32.109.34.200 - - High
178 32.109.34.208 - - High
179 32.109.34.212 - - High
180 32.109.34.216 - - High
181 32.109.34.228 - - High
182 32.109.34.232 - - High
183 32.109.34.236 - - High
184 32.109.34.240 - - High
185 32.109.34.244 - - High
186 32.109.34.248 - - High
187 32.109.35.4 - - High
188 32.109.35.8 - - High
189 32.109.35.12 - - High
190 32.109.35.16 - - High
191 32.109.35.24 - - High
192 32.109.35.36 - - High
193 32.109.35.40 - - High
194 32.109.35.52 - - High
195 32.109.35.60 - - High
196 32.109.35.64 - - High
197 32.109.35.76 - - High
198 32.109.35.88 - - High
199 32.109.35.104 - - High
200 32.109.35.112 - - High
201 32.109.35.136 - - High
202 32.109.35.144 - - High
203 32.109.35.160 - - High
204 32.109.35.192 - - High
205 32.109.36.0 - - High
206 32.109.36.64 - - High
207 32.109.36.68 - - High
208 32.109.36.72 - - High
209 32.109.36.80 - - High
210 32.109.36.84 - - High
211 32.109.36.88 - - High
212 32.109.36.96 - - High
213 32.109.36.104 - - High
214 32.109.36.112 - - High
215 32.109.36.128 - - High
216 32.114.0.0 - - High
217 32.114.8.0 - - High
218 32.114.12.0 - - High
219 32.114.14.0 - - High
220 32.114.15.0 - - High
221 32.114.15.136 - - High
222 32.114.15.152 - - High
223 32.114.15.192 - - High
224 32.114.15.216 - - High
225 32.114.15.248 - - High
226 32.114.16.0 - - High
227 32.114.24.0 - - High
228 32.114.25.88 - - High
229 32.114.25.96 - - High
230 32.114.25.136 - - High
231 32.114.25.144 - - High
232 32.114.25.160 - - High
233 32.114.25.200 - - High
234 32.114.25.208 - - High
235 32.114.25.224 - - High
236 32.114.26.64 - - High
237 32.114.26.128 - - High
238 32.114.27.0 - - High
239 32.114.27.128 - - High
240 32.114.27.196 - - High
241 32.114.27.200 - - High
242 32.114.27.208 - - High
243 32.114.27.224 - - High
244 32.114.28.0 - - High
245 32.114.28.48 - - High
246 32.114.28.72 - - High
247 32.114.28.96 - - High
248 32.114.28.128 - - High
249 32.114.28.176 - - High
250 32.114.28.192 - - High
251 32.114.28.224 - - High
252 32.114.29.16 - - High
253 32.114.29.32 - - High
254 32.114.29.64 - - High
255 32.114.29.100 - - High
256 32.114.29.104 - - High
257 32.114.29.112 - - High
258 32.114.29.132 - - High
259 32.114.29.136 - - High
260 32.114.29.144 - - High
261 32.114.29.160 - - High
262 32.114.29.192 - - High
263 32.114.30.0 - - High
264 32.114.30.66 - - High
265 32.114.30.68 - - High
266 32.114.30.72 - - High
267 32.114.30.80 - - High
268 32.114.30.96 - - High
269 32.114.30.128 - - High
270 32.114.31.0 - - High
271 32.114.32.0 - - High
272 32.114.64.36 - - High
273 32.114.64.40 - - High
274 32.114.64.200 - - High
275 32.114.65.0 - - High
276 32.114.65.20 - - High
277 32.114.65.24 - - High
278 32.114.65.56 - - High
279 32.114.65.108 - - High
280 32.114.65.112 - - High
281 32.114.65.160 - - High
282 32.114.65.172 - - High
283 32.114.65.204 - - High
284 32.114.65.220 - - High
285 32.114.65.228 - - High
286 32.114.66.44 - - High
287 32.114.66.76 - - High
288 32.114.66.84 - - High
289 32.114.66.108 - - High
290 32.114.66.112 - - High
291 32.114.66.132 - - High
292 32.114.66.144 - - High
293 32.114.66.204 - - High
294 32.114.66.216 - - High
295 32.114.66.224 - - High
296 32.114.68.0 - - High
297 32.114.72.0 - - High
298 32.114.72.4 - - High
299 32.114.72.8 - - High
300 32.114.72.36 - - High
301 32.114.72.40 - - High
302 32.114.72.44 - - High
303 32.114.72.48 - - High
304 32.114.72.52 - - High
305 32.114.72.68 - - High
306 32.114.72.72 - - High
307 32.114.72.80 - - High
308 32.114.72.96 - - High
309 32.114.72.128 - - High
310 32.114.73.0 - - High
311 32.114.74.0 - - High
312 32.114.76.0 - - High
313 32.114.80.0 - - High
314 32.114.82.0 - - High
315 32.114.82.4 - - High
316 32.114.82.8 - - High
317 32.114.82.12 - - High
318 32.114.82.16 - - High
319 32.114.82.20 - - High
320 32.114.82.24 - - High
321 32.114.82.28 - - High
322 32.114.82.36 - - High
323 32.114.82.40 - - High
324 32.114.82.44 - - High
325 32.114.82.48 - - High
326 32.114.82.56 - - High
327 32.114.82.60 - - High
328 32.114.82.64 - - High
329 32.114.82.67 - - High
330 32.114.82.68 - - High
331 32.114.82.72 - - High
332 32.114.82.80 - - High
333 32.114.82.84 - - High
334 32.114.82.88 - - High
335 32.114.82.92 - - High
336 32.114.82.96 - - High
337 32.114.82.100 - - High
338 32.114.82.104 - - High
339 32.114.82.108 - - High
340 32.114.82.112 - - High
341 32.114.82.120 - - High
342 32.114.82.128 - - High
343 32.114.82.132 - - High
344 32.114.82.136 - - High
345 32.114.82.156 - - High
346 32.114.82.164 - - High
347 32.114.82.168 - - High
348 32.114.82.172 - - High
349 32.114.82.176 - - High
350 32.114.82.180 - - High
351 32.114.82.184 - - High
352 32.114.82.196 - - High
353 32.114.82.212 - - High
354 32.114.82.224 - - High
355 32.114.82.232 - - High
356 32.114.82.240 - - High
357 32.114.82.248 - - High
358 32.114.82.252 - - High
359 32.114.83.0 - - High
360 32.114.83.48 - - High
361 32.114.83.52 - - High
362 32.114.83.56 - - High
363 32.114.83.60 - - High
364 32.114.83.64 - - High
365 32.114.83.68 - - High
366 32.114.83.72 - - High
367 32.114.83.80 - - High
368 32.114.83.96 - - High
369 32.114.83.128 - - High
370 32.114.83.160 - - High
371 32.114.83.168 - - High
372 32.114.83.172 - - High
373 32.114.83.176 - - High
374 32.114.83.196 - - High
375 32.114.83.200 - - High
376 32.114.83.208 - - High
377 32.114.83.216 - - High
378 32.114.83.224 - - High
379 32.114.83.228 - - High
380 32.114.83.232 - - High
381 32.114.83.236 - - High
382 32.114.83.244 - - High
383 32.114.83.248 - - High
384 32.114.84.0 - - High
385 32.114.87.0 - - High
386 32.114.88.0 - - High
387 32.114.91.0 - - High
388 32.114.92.0 - - High
389 32.114.95.0 - - High
390 32.114.96.0 - - High
391 32.114.99.0 - - High
392 32.114.100.0 - - High
393 32.114.104.0 - - High
394 32.114.104.16 - - High
395 32.114.104.20 - - High
396 32.114.104.36 - - High
397 32.114.104.72 - - High
398 32.114.104.76 - - High
399 32.114.104.104 - - High
400 32.114.104.112 - - High
401 32.114.104.124 - - High
402 32.114.104.140 - - High
403 32.114.104.144 - - High
404 32.114.104.160 - - High
405 32.114.104.220 - - High
406 32.114.104.228 - - High
407 32.114.104.232 - - High
408 32.114.104.240 - - High
409 32.114.105.0 - - High
410 32.114.105.4 - - High
411 32.114.105.12 - - High
412 32.114.105.16 - - High
413 32.114.105.24 - - High
414 32.114.105.32 - - High
415 32.114.105.40 - - High
416 32.114.105.48 - - High
417 32.114.105.64 - - High
418 32.114.105.68 - - High
419 32.114.105.76 - - High
420 32.114.105.84 - - High
421 32.114.105.96 - - High
422 32.114.105.100 - - High
423 32.114.105.104 - - High
424 32.114.105.108 - - High
425 32.114.105.112 - - High
426 32.114.105.116 - - High
427 32.114.105.120 - - High
428 32.114.105.124 - - High
429 32.114.105.128 - - High
430 32.114.105.136 - - High
431 32.114.105.144 - - High
432 32.114.105.148 - - High
433 32.114.105.152 - - High
434 32.114.105.156 - - High
435 32.114.105.164 - - High
436 32.114.105.168 - - High
437 32.114.105.176 - - High
438 32.114.105.180 - - High
439 32.114.105.184 - - High
440 32.114.105.192 - - High
441 32.114.105.200 - - High
442 32.114.105.204 - - High
443 32.114.105.208 - - High
444 32.114.105.212 - - High
445 32.114.105.216 - - High
446 32.114.105.224 - - High
447 32.114.105.228 - - High
448 32.114.105.232 - - High
449 32.114.105.240 - - High
450 32.114.105.252 - - High
451 32.114.106.128 - - High
452 32.114.107.0 - - High
453 32.114.108.0 - - High
454 32.114.112.0 - - High
455 32.114.112.16 - - High
456 32.114.112.24 - - High
457 32.114.112.28 - - High
458 32.114.112.32 - - High
459 32.114.112.36 - - High
460 32.114.112.40 - - High
461 32.114.112.48 - - High
462 32.114.112.52 - - High
463 32.114.112.88 - - High
464 32.114.112.116 - - High
465 32.114.112.124 - - High
466 32.114.112.152 - - High
467 32.114.112.164 - - High
468 32.114.112.188 - - High
469 32.114.112.192 - - High
470 32.114.112.200 - - High
471 32.114.112.204 - - High
472 32.114.112.212 - - High
473 32.114.112.216 - - High
474 32.114.112.220 - - High
475 32.114.112.224 - - High
476 32.114.112.228 - - High
477 32.114.112.232 - - High
478 32.114.112.244 - - High
479 32.114.112.248 - - High
480 32.114.112.252 - - High
481 32.114.113.0 - - High
482 32.114.113.20 - - High
483 32.114.113.24 - - High
484 32.114.113.36 - - High
485 32.114.113.40 - - High
486 32.114.113.44 - - High
487 32.114.113.48 - - High
488 32.114.113.52 - - High
489 32.114.113.56 - - High
490 32.114.113.68 - - High
491 32.114.113.72 - - High
492 32.114.113.80 - - High
493 32.114.113.84 - - High
494 32.114.113.88 - - High
495 32.114.113.92 - - High
496 32.114.113.96 - - High
497 32.114.113.100 - - High
498 32.114.113.104 - - High
499 32.114.113.116 - - High
500 32.114.113.132 - - High
501 32.114.113.136 - - High
502 32.114.113.140 - - High
503 32.114.113.144 - - High
504 32.114.113.156 - - High
505 32.114.113.188 - - High
506 32.114.113.200 - - High
507 32.114.113.216 - - High
508 32.114.113.224 - - High
509 32.114.113.236 - - High
510 32.114.113.240 - - High
511 32.114.113.244 - - High
512 32.114.113.248 - - High
513 32.114.113.252 - - High
514 32.114.114.0 - - High
515 32.114.114.4 - - High
516 32.114.114.8 - - High
517 32.114.114.16 - - High
518 32.114.114.24 - - High
519 32.114.114.28 - - High
520 32.114.114.32 - - High
521 32.114.114.48 - - High
522 32.114.114.60 - - High
523 32.114.114.64 - - High
524 32.114.114.68 - - High
525 32.114.114.72 - - High
526 32.114.114.76 - - High
527 32.114.114.80 - - High
528 32.114.114.84 - - High
529 32.114.114.88 - - High
530 32.114.114.92 - - High
531 32.114.114.96 - - High
532 32.114.114.100 - - High
533 32.114.114.104 - - High
534 32.114.114.112 - - High
535 32.114.114.116 - - High
536 32.114.114.120 - - High
537 32.114.114.128 - - High
538 32.114.114.132 - - High
539 32.114.114.136 - - High
540 32.114.114.144 - - High
541 32.114.114.152 - - High
542 32.114.114.156 - - High
543 32.114.114.160 - - High
544 32.114.114.164 - - High
545 32.114.114.176 - - High
546 32.114.114.184 - - High
547 32.114.114.188 - - High
548 32.114.114.192 - - High
549 32.114.114.196 - - High
550 32.114.114.208 - - High
551 32.114.114.220 - - High
552 32.114.114.224 - - High
553 32.114.114.228 - - High
554 32.114.114.232 - - High
555 32.114.114.236 - - High
556 32.114.114.244 - - High
557 32.114.114.248 - - High
558 32.114.114.252 - - High
559 32.114.115.16 - - High
560 32.114.115.24 - - High
561 32.114.115.28 - - High
562 32.114.115.32 - - High
563 32.114.115.36 - - High
564 32.114.115.40 - - High
565 32.114.115.44 - - High
566 32.114.115.64 - - High
567 32.114.115.72 - - High
568 32.114.115.92 - - High
569 32.114.115.96 - - High
570 32.114.115.100 - - High
571 32.114.115.104 - - High
572 32.114.115.112 - - High
573 32.114.115.128 - - High
574 32.114.115.136 - - High
575 32.114.115.144 - - High
576 32.114.115.148 - - High
577 32.114.115.152 - - High
578 32.114.115.164 - - High
579 32.114.115.168 - - High
580 32.114.115.172 - - High
581 32.114.115.176 - - High
582 32.114.115.184 - - High
583 32.114.115.188 - - High
584 32.114.115.192 - - High
585 32.114.115.212 - - High
586 32.114.115.216 - - High
587 32.114.115.224 - - High
588 32.114.115.228 - - High
589 32.114.115.232 - - High
590 32.114.115.240 - - High
591 32.114.115.244 - - High
592 32.114.115.252 - - High
593 32.114.116.0 - - High
594 32.114.116.8 - - High
595 32.114.116.20 - - High
596 32.114.116.24 - - High
597 32.114.116.28 - - High
598 32.114.116.32 - - High
599 32.114.116.40 - - High
600 32.114.116.44 - - High
601 32.114.116.48 - - High
602 32.114.116.52 - - High
603 32.114.116.56 - - High
604 32.114.116.64 - - High
605 32.114.116.72 - - High
606 32.114.116.76 - - High
607 32.114.116.80 - - High
608 32.114.116.84 - - High
609 32.114.116.88 - - High
610 32.114.116.92 - - High
611 32.114.116.100 - - High
612 32.114.116.104 - - High
613 32.114.116.112 - - High
614 32.114.116.115 - - High
615 32.114.116.116 - - High
616 32.114.116.120 - - High
617 32.114.116.128 - - High
618 32.114.116.132 - - High
619 32.114.116.136 - - High
620 32.114.116.140 - - High
621 32.114.116.144 - - High
622 32.114.116.148 - - High
623 32.114.116.152 - - High
624 32.114.116.156 - - High
625 32.114.116.160 - - High
626 32.114.116.168 - - High
627 32.114.116.180 - - High
628 32.114.116.183 - - High
629 32.114.116.184 - - High
630 32.114.116.188 - - High
631 32.114.116.192 - - High
632 32.114.116.196 - - High
633 32.114.116.200 - - High
634 32.114.116.208 - - High
635 32.114.116.216 - - High
636 32.114.116.224 - - High
637 32.114.116.232 - - High
638 32.114.116.236 - - High
639 32.114.116.240 - - High
640 32.114.116.252 - - High
641 32.114.117.4 - - High
642 32.114.117.8 - - High
643 32.114.117.16 - - High
644 32.114.117.20 - - High
645 32.114.117.24 - - High
646 32.114.117.32 - - High
647 32.114.117.40 - - High
648 32.114.117.44 - - High
649 32.114.117.48 - - High
650 32.114.117.52 - - High
651 32.114.117.56 - - High
652 32.114.117.64 - - High
653 32.114.117.68 - - High
654 32.114.117.72 - - High
655 32.114.117.80 - - High
656 32.114.117.88 - - High
657 32.114.117.92 - - High
658 32.114.117.96 - - High
659 32.114.117.100 - - High
660 32.114.117.104 - - High
661 32.114.117.112 - - High
662 32.114.117.120 - - High
663 32.114.117.128 - - High
664 32.114.117.132 - - High
665 32.114.117.136 - - High
666 32.114.117.140 - - High
667 32.114.117.144 - - High
668 32.114.117.160 - - High
669 32.114.117.164 - - High
670 32.114.117.168 - - High
671 32.114.117.172 - - High
672 32.114.117.176 - - High
673 32.114.117.184 - - High
674 32.114.117.192 - - High
675 32.114.117.200 - - High
676 32.114.117.208 - - High
677 32.114.117.224 - - High
678 32.114.117.232 - - High
679 32.114.117.240 - - High
680 32.114.117.248 - - High
681 32.114.117.252 - - High
682 32.114.118.0 - - High
683 32.114.118.16 - - High
684 32.114.118.36 - - High
685 32.114.118.40 - - High
686 32.114.118.48 - - High
687 32.114.118.56 - - High
688 32.114.118.64 - - High
689 32.114.118.80 - - High
690 32.114.118.84 - - High
691 32.114.118.88 - - High
692 32.114.118.96 - - High
693 32.114.118.128 - - High
694 32.114.118.132 - - High
695 32.114.118.136 - - High
696 32.114.118.140 - - High
697 32.114.118.144 - - High
698 32.114.118.156 - - High
699 32.114.118.164 - - High
700 32.114.118.168 - - High
701 32.114.118.176 - - High
702 32.114.118.184 - - High
703 32.114.118.192 - - High
704 32.114.118.208 - - High
705 32.114.118.212 - - High
706 32.114.118.220 - - High
707 32.114.118.236 - - High
708 32.114.118.244 - - High
709 32.114.118.248 - - High
710 32.114.119.0 - - High
711 32.114.119.4 - - High
712 32.114.119.8 - - High
713 32.114.119.12 - - High
714 32.114.119.16 - - High
715 32.114.119.32 - - High
716 32.114.119.64 - - High
717 32.114.119.128 - - High
718 32.114.120.0 - - High
719 32.114.124.0 - - High
720 32.114.124.48 - - High
721 32.114.124.72 - - High
722 32.114.124.80 - - High
723 32.114.124.84 - - High
724 32.114.124.100 - - High
725 32.114.124.104 - - High
726 32.114.124.108 - - High
727 32.114.124.112 - - High
728 32.114.124.120 - - High
729 32.114.124.124 - - High
730 32.114.124.128 - - High
731 32.114.124.144 - - High
732 32.114.124.148 - - High
733 32.114.124.156 - - High
734 32.114.124.160 - - High
735 32.114.124.172 - - High
736 32.114.124.180 - - High
737 32.114.124.184 - - High
738 32.114.124.192 - - High
739 32.114.124.204 - - High
740 32.114.124.208 - - High
741 32.114.124.224 - - High
742 32.114.124.232 - - High
743 32.114.124.240 - - High
744 32.114.124.244 - - High
745 32.114.125.0 - - High
746 32.114.125.4 - - High
747 32.114.125.8 - - High
748 32.114.125.12 - - High
749 32.114.125.16 - - High
750 32.114.125.20 - - High
751 32.114.125.24 - - High
752 32.114.125.40 - - High
753 32.114.125.44 - - High
754 32.114.125.48 - - High
755 32.114.125.56 - - High
756 32.114.125.60 - - High
757 32.114.125.64 - - High
758 32.114.125.72 - - High
759 32.114.125.76 - - High
760 32.114.125.80 - - High
761 32.114.125.96 - - High
762 32.114.125.100 - - High
763 32.114.125.104 - - High
764 32.114.125.108 - - High
765 32.114.125.112 - - High
766 32.114.125.124 - - High
767 32.114.125.128 - - High
768 32.114.125.132 - - High
769 32.114.125.136 - - High
770 32.114.125.140 - - High
771 32.114.125.148 - - High
772 32.114.125.152 - - High
773 32.114.125.160 - - High
774 ... ... ... ...

There are 3094 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Apnic Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-29, CWE-35, CWE-36 Pathname Traversal High
2 T1040 CWE-294 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 20 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Apnic Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .github/workflows/comment.yml High
2 File /admin/?page=user/manage_user&id=3 High
3 File /admin/sys_sql_query.php High
4 File /api/baskets/{name} High
5 File /api/common/ping High
6 File /api/sys/set_passwd High
7 File /api/v1/terminal/sessions/?limit=1 High
8 File /bitrix/admin/ldap_server_edit.php High
9 File /blog Low
10 File /bsms_ci/index.php/user/edit_user/ High
11 File /cgi-bin/luci/api/wireless High
12 File /cgi-bin/wlogin.cgi High
13 File /classes/Master.php?f=save_inquiry High
14 File /classes/Master.php?f=save_service High
15 File /common/info.cgi High
16 File /company/store High
17 File /Content/Template/root/reverse-shell.aspx High
18 File /Controller/Ajaxfileupload.ashx High
19 File /core/conditions/AbstractWrapper.java High
20 File /download Medium
21 File /etc/passwd Medium
22 File /forum/away.php High
23 File /gracemedia-media-player/templates/files/ajax_controller.php High
24 File /home/kickPlayer High
25 File /importexport.php High
26 File /includes/db_connect.php High
27 File /includes/session.php High
28 File /index.php Medium
29 File /index.php/coins/update_marketboxslider High
30 File /index.php/payment/getcoinaddress High
31 File /iniFile/config.ini High
32 File /jeecg-boot/sys/common/upload High
33 File /modules/projects/vw_files.php High
34 File /modules/public/calendar.php High
35 File /modules/public/date_format.php High
36 File /modules/tasks/gantt.php High
37 File /osms/assets/plugins/jquery-validation-1.11.1/demo/captcha/index.php High
38 File /php-fusion/infusions/shoutbox_panel/shoutbox_archive.php High
39 File /recipe-result High
40 File /register.do Medium
41 File /resources//../ High
42 File /search Low
43 File /Service/FileHandler.ashx High
44 File /Service/ImageStationDataService.asmx High
45 File /spip.php Medium
46 File /src/amf/amf-context.c High
47 File /SysManage/AddUpdateSites.aspx High
48 File /SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc High
49 File /uncpath/ Medium
50 ... ... ...

There are 432 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!