cyber_threat_intelligence/actors/Venezuela Unknown
2023-08-01 08:06:09 +02:00
..
README.md Update August 2023 2023-08-01 08:06:09 +02:00

Venezuela Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Venezuela Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.venezuela_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Venezuela Unknown:

There are 9 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Venezuela Unknown.

ID IP address Hostname Campaign Confidence
1 5.62.57.100 r-100-57-62-5.consumer-pool.prcdn.net - High
2 5.62.59.80 r-80-59-62-5.consumer-pool.prcdn.net - High
3 8.38.24.0 - - High
4 8.242.232.0 - - High
5 8.242.232.2 - - High
6 8.242.232.4 - - High
7 8.242.232.8 - - High
8 8.242.232.16 - - High
9 8.242.232.32 - - High
10 8.242.232.48 - - High
11 8.242.232.58 - - High
12 8.242.232.60 - - High
13 8.242.232.64 - - High
14 8.242.232.128 - - High
15 8.242.233.0 - - High
16 8.242.234.0 - - High
17 8.242.236.0 - - High
18 8.243.232.2 - - High
19 8.243.248.0 - - High
20 8.246.192.0 - - High
21 23.232.249.0 - - High
22 34.100.40.0 0.40.100.34.bc.googleusercontent.com - Medium
23 34.103.96.0 0.96.103.34.bc.googleusercontent.com - Medium
24 38.7.0.0 - - High
25 38.9.52.0 - - High
26 38.9.160.0 - - High
27 38.10.248.0 ns1.tecnovenca.net - High
28 38.25.128.0 - - High
29 38.41.0.0 0.0.41.38.static.mds-telecom.net - High
30 38.41.188.0 - - High
31 38.43.192.0 - - High
32 38.44.98.0 - - High
33 38.45.32.0 - - High
34 38.45.52.0 - - High
35 38.50.160.0 - - High
36 38.51.56.0 - - High
37 38.51.120.0 - - High
38 38.51.154.0 - - High
39 38.51.156.0 - - High
40 38.51.176.0 - - High
41 38.51.184.0 - - High
42 38.51.192.0 0.192.51.38.in-addr.arpa - High
43 38.51.224.0 - - High
44 38.51.236.0 - - High
45 38.52.136.0 - - High
46 38.56.95.0 - - High
47 38.87.203.0 - - High
48 38.87.206.0 - - High
49 38.87.248.0 - - High
50 38.92.112.0 - - High
51 38.126.218.0 - - High
52 38.166.0.0 - - High
53 45.7.140.0 - - High
54 45.12.70.239 curlybrace.globalhilive.com - High
55 45.12.71.239 - - High
56 45.94.162.0 - - High
57 45.149.3.0 - - High
58 45.158.170.0 - - High
59 45.160.224.0 - - High
60 45.166.16.0 - - High
61 45.168.174.0 - - High
62 45.169.140.0 - - High
63 45.170.110.0 - - High
64 45.173.196.0 oficina.360net.com.ve - High
65 45.173.204.0 dinamica-0.204.173.45.abanet-ca.net - High
66 45.174.8.0 - - High
67 45.175.22.0 - - High
68 45.175.36.0 - - High
69 45.175.212.0 - - High
70 45.178.164.0 - - High
71 45.179.12.0 - - High
72 45.179.164.0 0.164.179.45.in-addr.arpa - High
73 45.181.77.0 - - High
74 45.181.124.0 - - High
75 45.181.224.0 - - High
76 45.181.248.0 - - High
77 45.182.140.0 - - High
78 45.183.42.0 - - High
79 45.184.103.0 - - High
80 45.184.248.0 - - High
81 45.185.16.0 - - High
82 45.185.148.0 - - High
83 45.185.184.0 - - High
84 45.186.144.0 0.144.186.45.static.mds-telecom.net - High
85 45.186.200.0 - - High
86 45.186.208.0 - - High
87 45.187.4.0 - - High
88 45.187.92.0 - - High
89 45.189.36.0 - - High
90 45.189.234.0 - - High
91 45.190.84.0 - - High
92 45.190.124.0 - - High
93 45.190.168.0 - - High
94 45.200.150.0 - - High
95 45.230.44.0 - - High
96 45.230.168.0 - - High
97 45.234.60.0 - - High
98 45.236.28.0 - - High
99 45.236.120.0 45-236-120-0.megadatata.com - High
100 46.36.202.66 - - High
101 57.74.224.0 - - High
102 57.74.250.0 - - High
103 57.74.252.0 - - High
104 63.210.61.0 - - High
105 63.245.76.0 - - High
106 64.76.64.0 - - High
107 64.116.0.13 - - High
108 64.116.0.14 - - High
109 64.116.0.16 - - High
110 64.116.16.92 - - High
111 64.116.16.96 - - High
112 64.116.16.136 - - High
113 64.116.16.184 - - High
114 64.116.32.156 - - High
115 64.116.36.38 - - High
116 64.116.36.124 - - High
117 64.116.36.132 - - High
118 64.116.36.156 - - High
119 64.116.40.8 - - High
120 64.116.40.248 - - High
121 64.116.128.4 - - High
122 64.116.128.8 - - High
123 64.116.128.16 - - High
124 64.116.128.32 - - High
125 64.116.128.64 - - High
126 64.116.128.128 - - High
127 64.116.129.0 - - High
128 64.116.131.128 - - High
129 64.116.132.0 - - High
130 64.116.134.0 - - High
131 ... ... ... ...

There are 521 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Venezuela Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 ... ... ... ...

There are 12 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Venezuela Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /config/getuser High
2 File /KK_LS9ReportingPortal/GetData High
3 File /MRcgi/MRABLoad2.pl High
4 File /MRcgi/MRchat.pl High
5 ... ... ...

There are 30 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!