# Vatican City Unknown - Cyber Threat Intelligence These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Vatican City Unknown](https://vuldb.com/?actor.vatican_city_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics. _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.vatican_city_unknown](https://vuldb.com/?actor.vatican_city_unknown) ## Countries These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Vatican City Unknown: * [US](https://vuldb.com/?country.us) * [ES](https://vuldb.com/?country.es) * [FR](https://vuldb.com/?country.fr) * ... There are 19 more country items available. Please use our online service to access the data. ## IOC - Indicator of Compromise These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Vatican City Unknown. ID | IP address | Hostname | Campaign | Confidence -- | ---------- | -------- | -------- | ---------- 1 | [5.62.61.208](https://vuldb.com/?ip.5.62.61.208) | r-208-61-62-5.consumer-pool.prcdn.net | - | High 2 | [5.62.63.196](https://vuldb.com/?ip.5.62.63.196) | r-196-63-62-5.consumer-pool.prcdn.net | - | High 3 | [31.220.29.160](https://vuldb.com/?ip.31.220.29.160) | - | - | High 4 | [45.12.70.237](https://vuldb.com/?ip.45.12.70.237) | flattemp-help.globalhilive.com | - | High 5 | [45.12.70.251](https://vuldb.com/?ip.45.12.70.251) | presentational.globalhilive.com | - | High 6 | [45.12.71.237](https://vuldb.com/?ip.45.12.71.237) | - | - | High 7 | [45.42.143.0](https://vuldb.com/?ip.45.42.143.0) | - | - | High 8 | [45.61.44.128](https://vuldb.com/?ip.45.61.44.128) | - | - | High 9 | [46.36.200.0](https://vuldb.com/?ip.46.36.200.0) | - | - | High 10 | [46.36.200.128](https://vuldb.com/?ip.46.36.200.128) | - | - | High 11 | [46.36.200.192](https://vuldb.com/?ip.46.36.200.192) | - | - | High 12 | [46.36.200.224](https://vuldb.com/?ip.46.36.200.224) | - | - | High 13 | [46.36.200.228](https://vuldb.com/?ip.46.36.200.228) | - | - | High 14 | [46.36.200.230](https://vuldb.com/?ip.46.36.200.230) | - | - | High 15 | [46.36.200.236](https://vuldb.com/?ip.46.36.200.236) | - | - | High 16 | [46.36.200.240](https://vuldb.com/?ip.46.36.200.240) | - | - | High 17 | [46.36.201.0](https://vuldb.com/?ip.46.36.201.0) | - | - | High 18 | ... | ... | ... | ... There are 70 more IOC items available. Please use our online service to access the data. ## TTP - Tactics, Techniques, Procedures _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Vatican City Unknown_. This data is unique as it uses our predictive model for actor profiling. ID | Technique | Weakness | Description | Confidence -- | --------- | -------- | ----------- | ---------- 1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High 2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High 3 | T1055 | CWE-74 | Injection | High 4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High 5 | ... | ... | ... | ... There are 16 more TTP items available. Please use our online service to access the data. ## IOA - Indicator of Attack These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Vatican City Unknown. This data is unique as it uses our predictive model for actor profiling. ID | Type | Indicator | Confidence -- | ---- | --------- | ---------- 1 | File | `/+CSCOE+/logon.html` | High 2 | File | `/acms/admin/cargo_types/view_cargo_type.php` | High 3 | File | `/admin/addemployee.php` | High 4 | File | `/admin/index.php` | High 5 | File | `/apilog.php` | Medium 6 | File | `/appliance/users?action=edit` | High 7 | File | `/card_scan.php` | High 8 | File | `/cwp_{SESSION_HASH}/admin/loader_ajax.php` | High 9 | File | `/feegroups/tgrt_group.jsf` | High 10 | File | `/filemanager/upload.php` | High 11 | File | `/forum/away.php` | High 12 | File | `/if.cgi` | Low 13 | File | `/jerry-core/ecma/operations/ecma-get-put-value.c` | High 14 | File | `/magick/quantize.c` | High 15 | File | `/mifs/c/i/reg/reg.html` | High 16 | File | `/modules/profile/index.php` | High 17 | File | `/news.dtl.php` | High 18 | File | `/release-x64/otfccdump` | High 19 | File | `/RestAPI` | Medium 20 | File | `/SASWebReportStudio/logonAndRender.do` | High 21 | File | `/see_more_details.php` | High 22 | File | `/services/details.asp` | High 23 | File | `/setup` | Low 24 | File | `/spip.php` | Medium 25 | File | `/uncpath/` | Medium 26 | File | `/v1/sql-runner` | High 27 | File | `/var/log/nginx` | High 28 | File | `/VPortal/mgtconsole/Subscriptions.jsp` | High 29 | File | `/wp-content/plugins/updraftplus/admin.php` | High 30 | File | `act.php` | Low 31 | File | `adclick.php` | Medium 32 | File | `admin` | Low 33 | File | `admin.php` | Medium 34 | File | `admin/adminsignin.html` | High 35 | File | `admin/index.php?module=rootpwd` | High 36 | File | `admin/movieview.php` | High 37 | File | `admin/versions.html` | High 38 | File | `ajax_calls.php` | High 39 | ... | ... | ... There are 334 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data. ## References The following list contains _external sources_ which discuss the actor and the associated activities: * https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_va.netset ## Literature The following _articles_ explain our unique predictive cyber threat intelligence: * [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti) * [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022) ## License (c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!