cyber_threat_intelligence/actors/LACNIC Unknown
2023-07-01 08:50:45 +02:00
..
README.md Update July 2023 2023-07-01 08:50:45 +02:00

LACNIC Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as LACNIC Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.lacnic_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with LACNIC Unknown:

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of LACNIC Unknown.

ID IP address Hostname Campaign Confidence
1 4.33.220.220 - - High
2 8.24.87.97 - - High
3 8.24.87.100 - - High
4 8.51.21.0 - - High
5 8.51.22.0 - - High
6 8.51.33.0 - - High
7 8.51.34.0 - - High
8 8.242.16.0 - - High
9 8.242.19.0 - - High
10 8.242.20.0 - - High
11 8.242.23.0 - - High
12 8.242.64.0 - - High
13 8.242.66.0 - - High
14 8.242.68.0 - - High
15 8.242.70.0 - - High
16 8.242.70.16 - - High
17 8.242.70.22 - - High
18 8.242.70.24 - - High
19 8.242.70.32 - - High
20 8.242.70.64 - - High
21 8.242.70.74 - - High
22 8.242.70.78 - - High
23 8.242.70.80 - - High
24 8.242.70.98 - - High
25 8.242.70.104 - - High
26 8.242.70.112 - - High
27 8.242.70.128 - - High
28 8.242.70.144 - - High
29 8.242.70.152 - - High
30 8.242.70.160 - - High
31 8.242.70.192 - - High
32 8.242.70.224 - - High
33 8.242.70.234 - - High
34 8.242.70.236 - - High
35 8.242.70.240 - - High
36 8.242.71.0 - - High
37 8.242.88.0 - - High
38 8.242.96.0 - - High
39 8.242.112.0 - - High
40 8.242.244.0 - - High
41 8.242.248.0 - - High
42 8.243.64.0 - - High
43 8.243.113.16 - - High
44 8.243.114.0 - - High
45 8.243.121.0 - - High
46 8.243.123.0 - - High
47 8.243.127.8 - - High
48 8.243.127.16 - - High
49 8.243.127.32 - - High
50 8.243.127.64 - - High
51 8.243.127.128 - - High
52 8.243.161.0 - - High
53 8.243.162.0 - - High
54 8.243.164.20 - - High
55 8.243.164.24 - - High
56 8.243.164.32 - - High
57 8.243.164.64 - - High
58 8.243.164.128 - - High
59 8.243.167.0 - - High
60 8.243.168.0 - - High
61 8.243.169.4 - - High
62 8.243.169.8 - - High
63 8.243.169.16 - - High
64 8.243.169.32 - - High
65 8.243.169.64 - - High
66 8.243.169.128 - - High
67 8.243.170.0 - - High
68 8.243.172.0 - - High
69 8.243.192.0 - - High
70 8.243.200.0 - - High
71 8.243.205.0 - - High
72 8.243.206.0 - - High
73 8.243.208.0 - - High
74 8.243.213.0 - - High
75 8.243.214.0 - - High
76 8.243.224.0 - - High
77 8.243.232.4 - - High
78 8.243.232.8 - - High
79 8.243.232.16 - - High
80 8.243.232.32 - - High
81 8.243.232.64 - - High
82 8.243.232.128 - - High
83 8.243.233.0 - - High
84 8.243.234.0 - - High
85 8.243.236.0 - - High
86 8.243.239.0 - - High
87 8.243.240.0 - - High
88 13.255.230.0 - - High
89 18.68.20.0 - - High
90 18.68.82.0 - - High
91 32.31.0.0 - - High
92 32.59.16.24 - - High
93 32.59.16.56 - - High
94 32.59.16.64 - - High
95 32.59.16.112 - - High
96 32.59.16.132 - - High
97 32.59.16.136 - - High
98 32.59.16.144 - - High
99 32.59.16.160 - - High
100 32.59.16.192 - - High
101 32.59.17.0 - - High
102 32.59.18.0 - - High
103 32.59.20.0 - - High
104 32.59.28.0 - - High
105 32.59.30.0 - - High
106 32.59.84.0 - - High
107 32.59.100.0 - - High
108 32.59.102.0 - - High
109 32.59.104.0 - - High
110 32.59.112.0 - - High
111 32.59.128.0 - - High
112 32.59.144.0 - - High
113 32.59.146.0 - - High
114 32.59.147.0 - - High
115 32.59.147.32 - - High
116 32.59.147.48 - - High
117 32.59.147.64 - - High
118 32.59.147.128 - - High
119 32.59.147.192 - - High
120 32.59.147.208 - - High
121 32.59.147.224 - - High
122 32.59.148.0 - - High
123 32.59.152.0 - - High
124 32.59.160.0 - - High
125 32.59.176.0 - - High
126 32.59.184.0 - - High
127 32.59.193.0 - - High
128 32.59.194.0 - - High
129 32.59.196.0 - - High
130 32.59.200.0 - - High
131 32.59.208.0 - - High
132 32.59.224.0 - - High
133 32.64.168.64 - - High
134 32.64.168.128 - - High
135 32.64.169.0 - - High
136 32.64.170.0 - - High
137 32.94.0.0 - - High
138 32.104.0.0 - - High
139 32.104.19.0 - - High
140 32.104.20.0 - - High
141 32.104.24.0 - - High
142 32.104.32.0 - - High
143 32.104.64.0 - - High
144 32.104.66.0 - - High
145 32.104.68.0 - - High
146 ... ... ... ...

There are 580 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by LACNIC Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22 Pathname Traversal High
2 T1059.007 CWE-79 Cross Site Scripting High
3 T1068 CWE-264 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
4 ... ... ... ...

There are 2 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by LACNIC Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /var/log/nginx High
2 File cgi/config_user.cgi High
3 File cloudinit/config/cc_set_passwords.py High
4 ... ... ...

There are 6 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!