cyber_threat_intelligence/actors/Pakistan Unknown/README.md
2023-01-13 23:50:29 +01:00

15 KiB

Pakistan Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Pakistan Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.pakistan_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Pakistan Unknown:

There are 16 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Pakistan Unknown.

ID IP address Hostname Campaign Confidence
1 5.62.61.72 r-72-61-62-5.consumer-pool.prcdn.net - High
2 5.62.63.60 r-60-63-62-5.consumer-pool.prcdn.net - High
3 5.189.202.0 subnet.gcore.lu - High
4 14.1.104.0 - - High
5 14.192.128.0 - - High
6 27.0.184.0 - - High
7 27.54.120.0 - - High
8 27.96.92.0 - - High
9 27.255.0.0 - - High
10 31.6.58.0 - - High
11 31.187.65.64 - - High
12 34.98.208.0 0.208.98.34.bc.googleusercontent.com - Medium
13 34.100.112.0 0.112.100.34.bc.googleusercontent.com - Medium
14 36.255.32.0 - - High
15 36.255.40.0 - - High
16 36.255.96.0 - - High
17 36.255.212.0 - - High
18 37.111.128.0 - - High
19 39.32.0.0 - - High
20 42.83.84.0 - - High
21 42.201.128.0 - - High
22 43.224.236.0 - - High
23 43.225.96.0 - - High
24 43.226.224.0 - - High
25 43.228.156.0 - - High
26 43.229.164.0 - - High
27 43.230.92.0 - - High
28 43.231.60.0 static-0-60-231-43.ebonenet.com - High
29 43.242.100.0 - - High
30 43.242.176.0 - - High
31 43.245.8.0 - - High
32 43.245.128.0 - - High
33 43.245.204.0 - - High
34 43.246.220.0 - - High
35 43.246.224.0 - - High
36 43.247.120.0 - - High
37 43.248.12.0 static-0-12-248-43.dnt.net.pk - High
38 43.250.84.0 43-250-84-0.reverse.ntc.net.pk - High
39 43.251.252.0 - - High
40 43.254.12.0 43-254-12-0.kroservices.com - High
41 45.12.70.179 quantifying.alltieinc.com - High
42 45.12.71.179 - - High
43 45.61.70.0 - - High
44 45.62.40.0 - - High
45 45.62.53.0 - - High
46 45.62.62.0 - - High
47 45.64.24.0 - - High
48 45.64.180.0 - - High
49 45.113.124.0 - - High
50 45.115.49.0 - - High
51 45.115.84.0 - - High
52 45.116.232.0 - - High
53 45.117.88.0 - - High
54 45.117.104.0 - - High
55 45.120.196.0 - - High
56 45.249.8.0 - - High
57 46.36.202.56 - - High
58 46.244.29.49 - - High
59 46.244.29.50 - - High
60 46.244.29.52 - - High
61 46.244.29.56 - - High
62 46.244.29.192 - - High
63 57.92.240.0 - - High
64 58.27.128.0 - - High
65 58.65.128.0 - - High
66 58.65.192.0 - - High
67 58.84.28.0 - - High
68 58.181.96.0 - - High
69 59.103.0.0 - - High
70 61.5.128.0 - - High
71 64.64.121.248 - - High
72 66.249.93.12 google-proxy-66-249-93-12.google.com - High
73 72.255.0.0 - - High
74 82.195.180.246 - - High
75 92.240.205.0 - - High
76 101.50.64.0 - - High
77 101.53.224.0 - - High
78 103.4.92.0 eaa.khi.hec.gov.pk - High
79 103.5.136.0 - - High
80 103.7.60.0 - - High
81 103.7.76.0 - - High
82 103.8.14.0 - - High
83 103.8.112.0 - - High
84 103.8.214.0 - - High
85 103.8.231.0 - - High
86 103.9.23.0 - - High
87 103.9.182.0 - - High
88 103.11.0.0 - - High
89 103.11.60.0 - - High
90 103.11.68.0 - - High
91 103.11.220.0 - - High
92 103.12.40.0 - - High
93 103.12.58.0 - - High
94 103.12.120.0 - - High
95 103.12.196.0 - - High
96 103.13.1.0 - - High
97 103.17.200.0 - - High
98 103.18.8.0 - - High
99 103.18.20.0 - - High
100 103.18.116.0 - - High
101 103.18.243.0 - - High
102 103.20.0.0 - - High
103 103.20.132.0 - - High
104 103.24.96.0 static-0-96-24-103.ebonenet.com - High
105 103.25.136.0 - - High
106 103.26.80.0 - - High
107 103.26.184.0 - - High
108 103.27.20.0 - - High
109 103.28.150.0 - - High
110 103.28.152.0 - - High
111 103.29.163.0 - - High
112 103.31.80.0 - - High
113 103.31.92.0 - - High
114 103.31.100.0 - - High
115 103.31.104.0 - - High
116 103.35.208.0 - - High
117 103.39.80.0 static-0-80-39-103.dnt.net.pk - High
118 103.44.223.0 - - High
119 103.47.144.0 - - High
120 ... ... ... ...

There are 474 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Pakistan Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-425 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94, CWE-1321 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 T1068 CWE-264, CWE-269, CWE-284 Execution with Unnecessary Privileges High
6 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Pakistan Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .php.gif Medium
2 File /admin/admapi.php High
3 File /Admin/login.php High
4 File /admin/submit-articles High
5 File /bin/sh Low
6 File /cgi-bin/supervisor/PwdGrp.cgi High
7 File /cgi-bin/system_mgr.cgi High
8 File /coreframe/app/order/admin/index.php High
9 File /cwms/classes/Master.php?f=save_contact High
10 File /Default/Bd Medium
11 File /employeeview.php High
12 File /etc/sudoers Medium
13 File /export Low
14 File /filemanager/php/connector.php High
15 File /forum/away.php High
16 File /hrm/controller/employee.php High
17 File /hrm/employeeadd.php High
18 File /hrm/employeeview.php High
19 File /inc/extensions.php High
20 File /includes/event-management/index.php High
21 File /index.php Medium
22 File /Items/*/RemoteImages/Download High
23 File /KeepAlive.jsp High
24 File /member/index/login.html High
25 File /mkshop/Men/profile.php High
26 File /modules/profile/index.php High
27 File /opt/zimbra/jetty/webapps/zimbra/public High
28 File /phppath/php Medium
29 File /php_action/editProductImage.php High
30 File /product/savenewproduct.php?flag=1 High
31 File /products/details.asp High
32 File /rest/api/1.0/issues/{id}/ActionsAndOperations High
33 File /rest/api/1.0/render High
34 File /secure/admin/RestoreDefaults.jspa High
35 File /secure/EditSubscription.jspa High
36 File /secure/QueryComponent!Default.jspa High
37 File /services/Card/findUser High
38 File /services/details.asp High
39 File /spip.php Medium
40 File /uncpath/ Medium
41 File /usr/bin/pkexec High
42 File /usr/local/www/pkg.php High
43 File /var/log/qualys/qualys-cloud-agent-scan.log High
44 File /view-property.php High
45 File /wp-content/plugins/updraftplus/admin.php High
46 File 4.edu.php Medium
47 File adclick.php Medium
48 File add.exe Low
49 File admin.php Medium
50 File admin/adminlien.php3 High
51 File admin/conf_users_edit.php High
52 File admin/index.php High
53 File admin/login.php High
54 File admin/panels/uploader/admin.uploader.php High
55 File admin/vqmods.app/vqmods.inc.php High
56 File admin/_cmdstat.jsp High
57 File admin_add.php High
58 File admin_view_image.php High
59 ... ... ...

There are 516 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!