cyber_threat_intelligence/actors/Pakistan Unknown
2024-01-26 07:53:33 +01:00
..
README.md Update January 2024 2024-01-26 07:53:33 +01:00

Pakistan Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Pakistan Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.pakistan_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Pakistan Unknown:

There are 8 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Pakistan Unknown.

ID IP address Hostname Campaign Confidence
1 5.62.61.72 r-72-61-62-5.consumer-pool.prcdn.net - High
2 5.62.63.60 r-60-63-62-5.consumer-pool.prcdn.net - High
3 5.189.202.0 subnet.gcore.lu - High
4 14.1.104.0 - - High
5 14.192.128.0 - - High
6 27.0.184.0 - - High
7 27.54.120.0 - - High
8 27.96.92.0 - - High
9 27.255.0.0 - - High
10 31.6.58.0 - - High
11 31.187.65.64 - - High
12 32.106.184.0 - - High
13 34.98.208.0 0.208.98.34.bc.googleusercontent.com - Medium
14 34.100.112.0 0.112.100.34.bc.googleusercontent.com - Medium
15 34.100.117.0 0.117.100.34.bc.googleusercontent.com - Medium
16 34.124.67.0 0.67.124.34.bc.googleusercontent.com - Medium
17 36.255.32.0 - - High
18 36.255.40.0 - - High
19 36.255.96.0 - - High
20 36.255.100.0 - - High
21 36.255.212.0 - - High
22 36.255.213.0 - - High
23 36.255.214.0 - - High
24 37.111.128.0 - - High
25 38.7.160.0 - - High
26 38.10.160.0 - - High
27 38.51.50.0 - - High
28 38.54.78.0 - - High
29 39.32.0.0 - - High
30 42.83.84.0 - - High
31 42.201.128.0 - - High
32 43.132.69.0 - - High
33 43.132.75.0 - - High
34 43.152.10.0 - - High
35 43.152.168.0 - - High
36 43.224.236.0 - - High
37 43.225.96.0 - - High
38 43.225.98.0 - - High
39 43.226.224.0 - - High
40 43.228.156.0 - - High
41 43.229.164.0 - - High
42 43.230.92.0 - - High
43 43.231.60.0 static-0-60-231-43.ebonenet.com - High
44 43.242.100.0 - - High
45 43.242.176.0 - - High
46 43.245.8.0 - - High
47 43.245.128.0 - - High
48 43.245.204.0 - - High
49 43.246.220.0 - - High
50 43.246.224.0 - - High
51 43.247.120.0 - - High
52 43.248.12.0 static-0-12-248-43.dnt.net.pk - High
53 43.250.84.0 43-250-84-0.reverse.ntc.net.pk - High
54 43.251.252.0 - - High
55 43.254.12.0 43-254-12-0.kroservices.com - High
56 45.12.70.179 quantifying.alltieinc.com - High
57 45.12.71.179 - - High
58 45.61.70.0 - - High
59 45.62.40.0 - - High
60 45.62.53.0 - - High
61 45.62.62.0 - - High
62 45.64.24.0 - - High
63 45.64.180.0 - - High
64 45.90.40.0 - - High
65 45.113.124.0 - - High
66 45.115.49.0 - - High
67 45.115.84.0 - - High
68 45.116.232.0 - - High
69 45.117.88.0 - - High
70 45.117.104.0 - - High
71 45.120.196.0 - - High
72 45.137.116.0 - - High
73 45.140.28.0 - - High
74 45.198.0.0 - - High
75 45.199.187.0 - - High
76 45.206.0.0 - - High
77 45.249.8.0 - - High
78 46.36.202.56 - - High
79 46.244.29.0 - - High
80 46.244.29.49 - - High
81 46.244.29.50 - - High
82 46.244.29.52 - - High
83 46.244.29.56 - - High
84 46.244.29.192 - - High
85 57.90.136.0 - - High
86 57.92.240.0 - - High
87 58.27.128.0 - - High
88 58.65.128.0 - - High
89 58.65.192.0 - - High
90 58.84.28.0 - - High
91 58.181.96.0 - - High
92 59.103.0.0 - - High
93 61.5.128.0 - - High
94 62.200.198.0 - - High
95 62.200.198.64 - - High
96 63.70.24.0 - - High
97 63.114.37.0 - - High
98 64.64.121.248 - - High
99 64.86.121.0 - - High
100 64.86.122.0 - - High
101 64.86.131.0 - - High
102 64.110.152.0 - - High
103 66.160.172.0 - - High
104 66.249.93.12 google-proxy-66-249-93-12.google.com - High
105 72.255.0.0 - - High
106 80.77.8.0 - - High
107 80.247.138.0 - - High
108 80.247.152.0 - - High
109 82.195.180.246 - - High
110 85.204.30.0 - - High
111 89.33.128.0 - - High
112 89.33.204.0 - - High
113 89.33.234.0 - - High
114 89.34.88.0 - - High
115 89.34.94.0 - - High
116 89.34.168.0 - - High
117 89.34.176.0 - - High
118 89.35.58.0 - - High
119 89.35.156.0 - - High
120 89.35.176.0 - - High
121 89.37.30.0 - - High
122 89.37.42.0 - - High
123 89.38.242.0 - - High
124 89.39.186.0 - - High
125 89.40.38.0 - - High
126 89.40.90.0 - - High
127 89.40.110.0 - - High
128 89.40.128.0 - - High
129 89.41.32.0 - - High
130 89.41.58.0 - - High
131 89.42.32.0 - - High
132 89.43.204.0 - - High
133 89.44.112.0 - - High
134 89.44.118.0 - - High
135 89.44.146.0 - - High
136 89.44.202.0 - - High
137 89.45.68.0 - - High
138 89.45.230.0 - - High
139 89.46.44.0 - - High
140 92.240.205.0 - - High
141 101.50.64.0 - - High
142 101.53.224.0 - - High
143 102.129.211.0 - - High
144 102.165.11.0 - - High
145 103.4.92.0 eaa.khi.hec.gov.pk - High
146 103.4.102.0 - - High
147 103.5.136.0 - - High
148 103.7.60.0 - - High
149 103.7.76.0 - - High
150 103.8.14.0 - - High
151 103.8.112.0 - - High
152 103.8.214.0 - - High
153 103.8.231.0 - - High
154 103.9.23.0 - - High
155 103.9.182.0 - - High
156 103.11.0.0 - - High
157 103.11.60.0 - - High
158 103.11.68.0 - - High
159 103.11.220.0 - - High
160 103.12.40.0 - - High
161 103.12.58.0 - - High
162 103.12.78.0 - - High
163 103.12.120.0 - - High
164 103.12.196.0 - - High
165 103.13.1.0 - - High
166 103.17.200.0 - - High
167 103.18.8.0 - - High
168 103.18.20.0 - - High
169 103.18.116.0 - - High
170 103.18.243.0 - - High
171 103.19.48.0 - - High
172 103.20.0.0 - - High
173 103.20.132.0 - - High
174 103.23.252.0 - - High
175 103.24.70.0 - - High
176 103.24.96.0 static-0-96-24-103.ebonenet.com - High
177 103.25.136.0 - - High
178 103.26.80.0 - - High
179 103.26.184.0 - - High
180 103.26.185.0 - - High
181 103.26.238.0 - - High
182 103.27.20.0 - - High
183 103.28.150.0 - - High
184 103.28.152.0 - - High
185 103.29.163.0 - - High
186 103.31.80.0 - - High
187 103.31.92.0 - - High
188 103.31.100.0 - - High
189 103.31.104.0 - - High
190 103.35.208.0 - - High
191 103.39.80.0 static-0-80-39-103.dnt.net.pk - High
192 103.44.223.0 - - High
193 103.47.144.0 - - High
194 103.47.180.0 - - High
195 103.48.0.0 - - High
196 103.48.24.0 - - High
197 103.49.69.0 - - High
198 103.49.136.0 - - High
199 103.50.156.0 - - High
200 103.51.220.0 - - High
201 103.52.34.0 - - High
202 103.53.44.0 static-0-44-53-103.ebonenet.com - High
203 103.53.162.0 - - High
204 103.55.68.0 - - High
205 103.55.133.0 - - High
206 103.55.136.0 - - High
207 ... ... ... ...

There are 825 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Pakistan Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-24, CWE-35, CWE-36 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 20 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Pakistan Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File /?p=products Medium
3 File /admin/ Low
4 File /admin/inquiries/view_inquiry.php High
5 File /admin/maintenance/view_designation.php High
6 File /admin/pages/edit_chicken.php High
7 File /admin/pages/student-print.php High
8 File /admin/report/index.php High
9 File /admin_route/inc_service_credits.php High
10 File /api/baskets/{name} High
11 File /api/runscript High
12 File /app/Http/Controllers/ImageController.php High
13 File /app/search/table High
14 File /author_posts.php High
15 File /bin/sh Low
16 File /boaform/device_reset.cgi High
17 File /boaform/wlan_basic_set.cgi High
18 File /cgi-bin/cstecgi.cgi High
19 File /cgi-bin/login.cgi High
20 File /cgi-bin/wlogin.cgi High
21 File /classes/Master.php?f=delete_service High
22 File /classes/Master.php?f=save_brand High
23 File /classes/Master.php?f=save_course High
24 File /Duty/AjaxHandle/UploadHandler.ashx High
25 File /E-mobile/App/System/File/downfile.php High
26 File /Electron/download High
27 File /forum/away.php High
28 File /ghost/preview High
29 File /goform/AdvSetLanip High
30 File /goform/formDefault High
31 File /goform/set_LimitClient_cfg High
32 File /htdocs/cgibin High
33 File /inc/topBarNav.php High
34 File /index.php/client/message/message_read/xxxxxxxx[random-msg-hash] High
35 File /mhds/clinic/view_details.php High
36 File /nagiosxi/admin/banner_message-ajaxhelper.php High
37 File /oauth/idp/.well-known/openid-configuration High
38 File /out.php Medium
39 File /products/view_product.php High
40 File /proxy Low
41 File /register.do Medium
42 File /reviewer/system/system/admins/manage/users/user-update.php High
43 ... ... ...

There are 368 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!