cyber_threat_intelligence/actors/Svalbard and Jan Mayen Unknown/README.md

109 lines
5.8 KiB
Markdown
Raw Normal View History

2023-01-13 22:50:29 +00:00
# Svalbard and Jan Mayen Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Svalbard and Jan Mayen Unknown](https://vuldb.com/?actor.svalbard_and_jan_mayen_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.svalbard_and_jan_mayen_unknown](https://vuldb.com/?actor.svalbard_and_jan_mayen_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Svalbard and Jan Mayen Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [FR](https://vuldb.com/?country.fr)
* ...
2023-08-01 06:06:09 +00:00
There are 21 more country items available. Please use our online service to access the data.
2023-01-13 22:50:29 +00:00
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Svalbard and Jan Mayen Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.61.160](https://vuldb.com/?ip.5.62.61.160) | r-160-61-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.63.140](https://vuldb.com/?ip.5.62.63.140) | r-140-63-62-5.consumer-pool.prcdn.net | - | High
3 | [45.12.70.202](https://vuldb.com/?ip.45.12.70.202) | apprentice.globalhilive.com | - | High
4 | [45.12.71.202](https://vuldb.com/?ip.45.12.71.202) | - | - | High
5 | [45.59.151.0](https://vuldb.com/?ip.45.59.151.0) | - | - | High
6 | [46.36.201.230](https://vuldb.com/?ip.46.36.201.230) | - | - | High
7 | [46.36.201.232](https://vuldb.com/?ip.46.36.201.232) | - | - | High
8 | [62.16.187.0](https://vuldb.com/?ip.62.16.187.0) | - | - | High
9 | [62.16.230.0](https://vuldb.com/?ip.62.16.230.0) | - | - | High
10 | [77.110.194.0](https://vuldb.com/?ip.77.110.194.0) | 77-110-194-0.inet.signal.no | - | High
11 | [77.110.214.0](https://vuldb.com/?ip.77.110.214.0) | 77-110-214-0.insignal.net | - | High
2023-06-06 08:26:07 +00:00
12 | [77.110.214.4](https://vuldb.com/?ip.77.110.214.4) | 77-110-214-4.insignal.net | - | High
13 | ... | ... | ... | ...
2023-01-13 22:50:29 +00:00
There are 46 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Svalbard and Jan Mayen Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
2023-06-06 08:26:07 +00:00
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2023-01-13 22:50:29 +00:00
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
2023-06-06 08:26:07 +00:00
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
2023-01-13 22:50:29 +00:00
2023-08-01 06:06:09 +00:00
There are 15 more TTP items available. Please use our online service to access the data.
2023-01-13 22:50:29 +00:00
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Svalbard and Jan Mayen Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/acms/admin/cargo_types/view_cargo_type.php` | High
3 | File | `/admin/addemployee.php` | High
4 | File | `/admin/index.php` | High
5 | File | `/apilog.php` | Medium
6 | File | `/appliance/users?action=edit` | High
7 | File | `/filemanager/upload.php` | High
8 | File | `/forum/away.php` | High
9 | File | `/if.cgi` | Low
10 | File | `/mifs/c/i/reg/reg.html` | High
11 | File | `/modules/profile/index.php` | High
12 | File | `/news.dtl.php` | High
13 | File | `/see_more_details.php` | High
14 | File | `/services/details.asp` | High
15 | File | `/setup` | Low
16 | File | `/spip.php` | Medium
17 | File | `/uncpath/` | Medium
18 | File | `/var/log/nginx` | High
19 | File | `/VPortal/mgtconsole/Subscriptions.jsp` | High
20 | File | `/wp-content/plugins/updraftplus/admin.php` | High
21 | File | `act.php` | Low
22 | File | `adclick.php` | Medium
23 | File | `admin` | Low
24 | File | `admin.php` | Medium
25 | File | `admin/adminsignin.html` | High
26 | File | `admin/movieview.php` | High
27 | File | `admin/versions.html` | High
2023-06-06 08:26:07 +00:00
28 | File | `ajax_calls.php` | High
29 | ... | ... | ...
2023-01-13 22:50:29 +00:00
2023-06-06 08:26:07 +00:00
There are 249 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
2023-01-13 22:50:29 +00:00
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_sj.netset
2023-06-06 08:26:07 +00:00
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_sj.netset
2023-01-13 22:50:29 +00:00
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!