cyber_threat_intelligence/actors/Peru Unknown
2023-10-16 15:34:26 +02:00
..
README.md Update October 2023 2023-10-16 15:34:26 +02:00

Peru Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Peru Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.peru_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Peru Unknown:

There are 21 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Peru Unknown.

ID IP address Hostname Campaign Confidence
1 2.16.72.0 a2-16-72-0.deploy.static.akamaitechnologies.com - High
2 2.19.160.0 a2-19-160-0.deploy.static.akamaitechnologies.com - High
3 5.53.0.0 hu0-2-0-27-grtmiana3.net.telefonicaglobalsolutions.com - High
4 5.62.56.180 r-180-56-62-5.consumer-pool.prcdn.net - High
5 5.62.58.160 r-160-58-62-5.consumer-pool.prcdn.net - High
6 8.24.244.0 - - High
7 8.36.220.0 - - High
8 8.47.134.80 - - High
9 8.47.134.88 - - High
10 8.51.0.0 - - High
11 8.51.4.0 - - High
12 8.51.6.0 - - High
13 8.51.58.0 - - High
14 8.51.60.0 - - High
15 8.241.221.0 - - High
16 8.241.255.0 - - High
17 8.242.0.0 - - High
18 8.242.32.0 8-242-32-0.centurylink.com.br - High
19 8.242.64.0 - - High
20 8.242.144.0 8-242-144-0.centurylink.com.co - High
21 8.242.160.0 - - High
22 8.242.224.0 - - High
23 8.242.244.0 - - High
24 8.242.248.0 - - High
25 8.243.96.0 - - High
26 8.243.112.0 - - High
27 8.243.113.0 - - High
28 8.243.113.32 - - High
29 8.243.113.48 - - High
30 8.243.113.64 - - High
31 8.243.113.128 - - High
32 8.243.115.0 - - High
33 8.243.116.0 - - High
34 8.243.120.0 - - High
35 8.243.120.16 - - High
36 8.243.120.20 - - High
37 8.243.120.24 - - High
38 8.243.120.32 - - High
39 8.243.120.64 - - High
40 8.243.120.128 - - High
41 8.243.122.0 - - High
42 8.243.124.0 - - High
43 8.243.126.0 - - High
44 8.243.127.0 - - High
45 8.243.137.132 8-243-137-132.gblx.net.ar - High
46 8.243.237.8 - - High
47 8.243.238.0 - - High
48 17.0.153.0 - - High
49 23.54.126.0 a23-54-126-0.deploy.static.akamaitechnologies.com - High
50 23.57.8.0 a23-57-8-0.deploy.static.akamaitechnologies.com - High
51 23.193.168.0 a23-193-168-0.deploy.static.akamaitechnologies.com - High
52 23.194.202.0 a23-194-202-0.deploy.static.akamaitechnologies.com - High
53 23.209.82.0 a23-209-82-0.deploy.static.akamaitechnologies.com - High
54 23.209.88.0 a23-209-88-0.deploy.static.akamaitechnologies.com - High
55 23.209.92.0 a23-209-92-0.deploy.static.akamaitechnologies.com - High
56 23.209.108.0 a23-209-108-0.deploy.static.akamaitechnologies.com - High
57 23.209.182.0 a23-209-182-0.deploy.static.akamaitechnologies.com - High
58 23.213.24.0 a23-213-24-0.deploy.static.akamaitechnologies.com - High
59 23.216.16.0 a23-216-16-0.deploy.static.akamaitechnologies.com - High
60 23.216.32.0 a23-216-32-0.deploy.static.akamaitechnologies.com - High
61 23.216.48.0 a23-216-48-0.deploy.static.akamaitechnologies.com - High
62 23.219.152.0 a23-219-152-0.deploy.static.akamaitechnologies.com - High
63 23.232.244.0 - - High
64 23.237.18.0 - - High
65 24.239.165.0 - - High
66 31.41.252.0 - - High
67 32.59.88.0 - - High
68 34.100.36.0 0.36.100.34.bc.googleusercontent.com - Medium
69 34.100.62.0 0.62.100.34.bc.googleusercontent.com - Medium
70 38.7.100.0 - - High
71 38.9.40.0 - - High
72 38.10.104.0 - - High
73 38.25.0.0 - - High
74 38.41.32.0 - - High
75 38.43.108.0 - - High
76 38.43.128.0 - - High
77 38.44.236.0 - - High
78 38.50.51.0 - - High
79 38.51.248.0 - - High
80 38.56.216.0 - - High
81 43.152.52.0 - - High
82 45.5.56.0 - - High
83 45.5.68.0 - - High
84 45.12.70.175 gosainthan.alltieinc.com - High
85 45.12.71.175 - - High
86 45.65.248.0 - - High
87 45.71.32.0 - - High
88 45.80.128.0 subnet.gir.network - High
89 45.84.254.0 host.domain - High
90 45.94.160.0 - - High
91 45.167.228.0 - - High
92 45.169.36.0 - - High
93 45.169.60.0 - - High
94 45.169.92.0 - - High
95 45.169.101.0 0.101.169.45.uio.host.as64114.com - High
96 45.169.102.0 0.102.169.45.pty.host.as64114.com - High
97 45.169.103.0 - - High
98 45.170.48.0 - - High
99 45.171.164.0 - - High
100 45.172.8.0 - - High
101 45.172.10.0 - - High
102 45.173.72.0 - - High
103 45.173.200.0 - - High
104 45.177.20.0 - - High
105 45.177.23.0 - - High
106 45.177.196.0 - - High
107 45.178.196.0 - - High
108 45.180.12.0 - - High
109 45.180.115.0 entratelecom.com.br - High
110 45.182.36.0 - - High
111 45.183.44.0 - - High
112 45.183.106.0 - - High
113 45.183.108.0 - - High
114 45.185.186.0 - - High
115 45.186.252.0 - - High
116 45.189.108.0 - - High
117 45.189.116.0 - - High
118 45.189.118.0 - - High
119 45.189.188.0 - - High
120 45.190.170.0 - - High
121 45.191.96.0 - - High
122 45.191.196.0 - - High
123 45.194.52.0 - - High
124 45.195.88.0 - - High
125 45.199.155.0 - - High
126 45.199.184.0 - - High
127 45.207.21.0 - - High
128 45.224.144.0 - - High
129 45.225.152.0 - - High
130 45.225.218.0 - - High
131 45.226.68.0 - - High
132 45.227.16.0 - - High
133 45.228.67.0 - - High
134 45.230.196.0 - - High
135 45.230.248.0 - - High
136 45.231.32.0 - - High
137 45.231.72.0 - - High
138 45.231.80.0 - - High
139 45.232.104.0 - - High
140 45.232.148.0 - - High
141 45.232.192.0 - - High
142 45.236.44.0 - - High
143 45.236.172.0 - - High
144 45.236.228.0 - - High
145 45.237.172.0 - - High
146 45.239.22.0 - - High
147 52.46.24.0 server-52-46-24-0.jnb50.r.cloudfront.net - High
148 52.46.25.0 server-52-46-25-0.mia3.r.cloudfront.net - High
149 ... ... ... ...

There are 592 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Peru Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-35, CWE-36 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 19 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Peru Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File //WEB-INF Medium
2 File /about.php Medium
3 File /admin.php/update/getFile.html High
4 File /admin/cashadvance_row.php High
5 File /admin/maintenance/view_designation.php High
6 File /admin/sys_sql_query.php High
7 File /admin/userprofile.php High
8 File /api/baskets/{name} High
9 File /bitrix/admin/ldap_server_edit.php High
10 File /cgi-bin/luci/api/wireless High
11 File /cgi-bin/wlogin.cgi High
12 File /company/store High
13 File /Content/Template/root/reverse-shell.aspx High
14 File /Controller/Ajaxfileupload.ashx High
15 File /core/conditions/AbstractWrapper.java High
16 File /E-mobile/App/System/File/downfile.php High
17 File /Electron/download High
18 File /etc/passwd Medium
19 File /feeds/post/publish High
20 File /forum/away.php High
21 File /h/ Low
22 File /inc/jquery/uploadify/uploadify.php High
23 File /index.php?app=main&func=passport&action=login High
24 File /index.php?page=category_list High
25 File /jeecg-boot/sys/common/upload High
26 File /jobinfo/ Medium
27 File /KK_LS9ReportingPortal/GetData High
28 File /Moosikay/order.php High
29 File /opac/Actions.php?a=login High
30 File /PreviewHandler.ashx High
31 File /proxy Low
32 File /public/launchNewWindow.jsp High
33 File /recipe-result High
34 File /register.do Medium
35 File /reservation/add_message.php High
36 File /reviewer/system/system/admins/manage/users/user-update.php High
37 File /send_order.cgi?parameter=access_detect High
38 File /Service/ImageStationDataService.asmx High
39 File /spip.php Medium
40 File /student/bookdetails.php High
41 File /SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc High
42 File /text/pdf/PdfReader.java High
43 File /textpattern/index.php High
44 File /uploads/exam_question/ High
45 File /user/ticket/create High
46 File /user/updatePwd High
47 File /UserSelfServiceSettings.jsp High
48 File /var/lib/docker/<remapping> High
49 File /vicidial/admin.php High
50 File /wp-admin/admin-ajax.php High
51 File /xxl-job-admin/user/add High
52 File a-forms.php Medium
53 File account.asp Medium
54 File adclick.php Medium
55 File addressbook/backends/ldap/e-book-backend-ldap.c High
56 ... ... ...

There are 484 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!