cyber_threat_intelligence/actors/Croatia Unknown/README.md
2023-06-06 10:26:07 +02:00

180 lines
13 KiB
Markdown

# Croatia Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Croatia Unknown](https://vuldb.com/?actor.croatia_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.croatia_unknown](https://vuldb.com/?actor.croatia_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Croatia Unknown:
* [US](https://vuldb.com/?country.us)
* [HR](https://vuldb.com/?country.hr)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Croatia Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.57.172.0](https://vuldb.com/?ip.2.57.172.0) | - | - | High
2 | [2.58.32.0](https://vuldb.com/?ip.2.58.32.0) | - | - | High
3 | [2.58.48.0](https://vuldb.com/?ip.2.58.48.0) | start.softnet.si | - | High
4 | [5.39.128.0](https://vuldb.com/?ip.5.39.128.0) | - | - | High
5 | [5.43.160.0](https://vuldb.com/?ip.5.43.160.0) | 5-43-160-0.dsl.optinet.hr | - | High
6 | [5.59.36.0](https://vuldb.com/?ip.5.59.36.0) | - | - | High
7 | [5.62.61.228](https://vuldb.com/?ip.5.62.61.228) | r-228-61-62-5.consumer-pool.prcdn.net | - | High
8 | [5.62.63.224](https://vuldb.com/?ip.5.62.63.224) | r-224-63-62-5.consumer-pool.prcdn.net | - | High
9 | [5.175.186.200](https://vuldb.com/?ip.5.175.186.200) | - | - | High
10 | [5.180.216.0](https://vuldb.com/?ip.5.180.216.0) | - | - | High
11 | [5.188.10.0](https://vuldb.com/?ip.5.188.10.0) | - | - | High
12 | [5.231.9.0](https://vuldb.com/?ip.5.231.9.0) | - | - | High
13 | [5.231.77.0](https://vuldb.com/?ip.5.231.77.0) | - | - | High
14 | [8.39.6.0](https://vuldb.com/?ip.8.39.6.0) | - | - | High
15 | [13.104.140.183](https://vuldb.com/?ip.13.104.140.183) | - | - | High
16 | [13.104.140.199](https://vuldb.com/?ip.13.104.140.199) | - | - | High
17 | [31.45.128.0](https://vuldb.com/?ip.31.45.128.0) | srv-31-45-128-0.static.a1.hr | - | High
18 | [31.147.0.0](https://vuldb.com/?ip.31.147.0.0) | vipnet0.mobile.carnet.hr | - | High
19 | [31.216.192.0](https://vuldb.com/?ip.31.216.192.0) | - | - | High
20 | [31.217.0.0](https://vuldb.com/?ip.31.217.0.0) | - | - | High
21 | [32.106.111.0](https://vuldb.com/?ip.32.106.111.0) | - | - | High
22 | [32.106.112.0](https://vuldb.com/?ip.32.106.112.0) | - | - | High
23 | [34.99.142.0](https://vuldb.com/?ip.34.99.142.0) | 0.142.99.34.bc.googleusercontent.com | - | Medium
24 | [34.99.214.0](https://vuldb.com/?ip.34.99.214.0) | 0.214.99.34.bc.googleusercontent.com | - | Medium
25 | [34.103.158.0](https://vuldb.com/?ip.34.103.158.0) | 0.158.103.34.bc.googleusercontent.com | - | Medium
26 | [34.103.224.0](https://vuldb.com/?ip.34.103.224.0) | 0.224.103.34.bc.googleusercontent.com | - | Medium
27 | [36.255.92.0](https://vuldb.com/?ip.36.255.92.0) | 36-255-92-0.cheapserviceswiki.com | - | High
28 | [37.0.128.0](https://vuldb.com/?ip.37.0.128.0) | m37-0-128-0.cust.tele2.hr | - | High
29 | [37.0.192.0](https://vuldb.com/?ip.37.0.192.0) | m37-0-192-0.cust.tele2.hr | - | High
30 | [37.48.232.0](https://vuldb.com/?ip.37.48.232.0) | - | - | High
31 | [37.58.20.0](https://vuldb.com/?ip.37.58.20.0) | - | - | High
32 | [37.60.128.0](https://vuldb.com/?ip.37.60.128.0) | - | - | High
33 | [37.205.96.0](https://vuldb.com/?ip.37.205.96.0) | - | - | High
34 | [37.244.128.0](https://vuldb.com/?ip.37.244.128.0) | srv-37-244-128-0.static.a1.hr | - | High
35 | [38.101.162.138](https://vuldb.com/?ip.38.101.162.138) | lo5391.rcr21.zag01.atlas.cogentco.com | - | High
36 | [40.66.0.51](https://vuldb.com/?ip.40.66.0.51) | - | - | High
37 | [40.66.0.52](https://vuldb.com/?ip.40.66.0.52) | - | - | High
38 | [40.90.0.42](https://vuldb.com/?ip.40.90.0.42) | 40-90-0-42.relay.skype.com | - | High
39 | [40.90.65.78](https://vuldb.com/?ip.40.90.65.78) | - | - | High
40 | [43.113.227.0](https://vuldb.com/?ip.43.113.227.0) | - | - | High
41 | [44.9.0.0](https://vuldb.com/?ip.44.9.0.0) | - | - | High
42 | [44.170.0.0](https://vuldb.com/?ip.44.170.0.0) | - | - | High
43 | [45.12.70.99](https://vuldb.com/?ip.45.12.70.99) | inflects.yourbandinc.com | - | High
44 | [45.12.71.99](https://vuldb.com/?ip.45.12.71.99) | - | - | High
45 | [45.85.120.0](https://vuldb.com/?ip.45.85.120.0) | - | - | High
46 | [45.87.24.0](https://vuldb.com/?ip.45.87.24.0) | - | - | High
47 | [45.95.168.0](https://vuldb.com/?ip.45.95.168.0) | maxko-hosting.com | - | High
48 | [45.136.142.0](https://vuldb.com/?ip.45.136.142.0) | - | - | High
49 | [45.136.188.0](https://vuldb.com/?ip.45.136.188.0) | - | - | High
50 | [45.137.248.0](https://vuldb.com/?ip.45.137.248.0) | 0.248.137.45.in-addr.arpa.broadband.mtnet.hr | - | High
51 | [45.142.8.0](https://vuldb.com/?ip.45.142.8.0) | - | - | High
52 | [45.143.216.0](https://vuldb.com/?ip.45.143.216.0) | 45-143-216-0.broadband.mtnet.hr | - | High
53 | [45.157.4.0](https://vuldb.com/?ip.45.157.4.0) | - | - | High
54 | [46.31.136.0](https://vuldb.com/?ip.46.31.136.0) | - | - | High
55 | [46.163.0.0](https://vuldb.com/?ip.46.163.0.0) | - | - | High
56 | [46.163.51.0](https://vuldb.com/?ip.46.163.51.0) | - | - | High
57 | [46.163.53.0](https://vuldb.com/?ip.46.163.53.0) | - | - | High
58 | [46.163.58.0](https://vuldb.com/?ip.46.163.58.0) | - | - | High
59 | [46.174.136.0](https://vuldb.com/?ip.46.174.136.0) | - | - | High
60 | [46.174.138.0](https://vuldb.com/?ip.46.174.138.0) | - | - | High
61 | [46.183.184.0](https://vuldb.com/?ip.46.183.184.0) | - | - | High
62 | [46.188.128.0](https://vuldb.com/?ip.46.188.128.0) | - | - | High
63 | [46.229.240.0](https://vuldb.com/?ip.46.229.240.0) | - | - | High
64 | [46.229.242.0](https://vuldb.com/?ip.46.229.242.0) | 46-229-242-0.techade.uk.242.229.46.in-addr.arpa | - | High
65 | [46.229.246.0](https://vuldb.com/?ip.46.229.246.0) | - | - | High
66 | [46.229.248.0](https://vuldb.com/?ip.46.229.248.0) | - | - | High
67 | [46.229.250.0](https://vuldb.com/?ip.46.229.250.0) | 46-229-250-0-pro.novi-net.net | - | High
68 | [46.229.252.0](https://vuldb.com/?ip.46.229.252.0) | 46-229-252-0-dsl.novi-net.net | - | High
69 | [46.234.64.0](https://vuldb.com/?ip.46.234.64.0) | - | - | High
70 | [54.239.66.96](https://vuldb.com/?ip.54.239.66.96) | - | - | High
71 | [54.239.66.128](https://vuldb.com/?ip.54.239.66.128) | - | - | High
72 | [57.90.64.0](https://vuldb.com/?ip.57.90.64.0) | - | - | High
73 | [57.90.68.0](https://vuldb.com/?ip.57.90.68.0) | - | - | High
74 | [63.170.203.144](https://vuldb.com/?ip.63.170.203.144) | - | - | High
75 | [63.246.35.128](https://vuldb.com/?ip.63.246.35.128) | - | - | High
76 | [65.9.19.0](https://vuldb.com/?ip.65.9.19.0) | server-65-9-19-0.zag50.r.cloudfront.net | - | High
77 | [65.9.20.0](https://vuldb.com/?ip.65.9.20.0) | server-65-9-20-0.zag50.r.cloudfront.net | - | High
78 | [65.9.24.0](https://vuldb.com/?ip.65.9.24.0) | server-65-9-24-0.zag50.r.cloudfront.net | - | High
79 | [65.9.28.0](https://vuldb.com/?ip.65.9.28.0) | server-65-9-28-0.zag50.r.cloudfront.net | - | High
80 | [65.9.187.0](https://vuldb.com/?ip.65.9.187.0) | server-65-9-187-0.zag50.r.cloudfront.net | - | High
81 | [65.9.188.0](https://vuldb.com/?ip.65.9.188.0) | server-65-9-188-0.zag50.r.cloudfront.net | - | High
82 | [66.159.222.0](https://vuldb.com/?ip.66.159.222.0) | - | - | High
83 | [67.27.196.0](https://vuldb.com/?ip.67.27.196.0) | - | - | High
84 | [72.52.101.152](https://vuldb.com/?ip.72.52.101.152) | - | - | High
85 | [77.216.0.0](https://vuldb.com/?ip.77.216.0.0) | m77-216-0-0.cust.tele2.hr | - | High
86 | [77.218.9.0](https://vuldb.com/?ip.77.218.9.0) | - | - | High
87 | [77.218.10.0](https://vuldb.com/?ip.77.218.10.0) | - | - | High
88 | [77.218.10.212](https://vuldb.com/?ip.77.218.10.212) | - | - | High
89 | [77.218.10.224](https://vuldb.com/?ip.77.218.10.224) | - | - | High
90 | [77.218.11.0](https://vuldb.com/?ip.77.218.11.0) | - | - | High
91 | [77.219.32.0](https://vuldb.com/?ip.77.219.32.0) | m77-219-32-0.cust.tele2.hr | - | High
92 | [77.219.64.0](https://vuldb.com/?ip.77.219.64.0) | m77-219-64-0.cust.tele2.hr | - | High
93 | [77.219.128.0](https://vuldb.com/?ip.77.219.128.0) | m77-219-128-0.cust.tele2.hr | - | High
94 | [77.237.96.0](https://vuldb.com/?ip.77.237.96.0) | srv-77-237-96-0.static.a1.hr | - | High
95 | [78.0.0.0](https://vuldb.com/?ip.78.0.0.0) | 78-0-0-0.adsl.net.t-com.hr | - | High
96 | [78.40.0.0](https://vuldb.com/?ip.78.40.0.0) | - | - | High
97 | [78.134.128.0](https://vuldb.com/?ip.78.134.128.0) | 78.134.128.0-dsl.net.metronet.hr | - | High
98 | [80.75.52.0](https://vuldb.com/?ip.80.75.52.0) | mk080075052000.as16305.a1.net | - | High
99 | [80.80.48.0](https://vuldb.com/?ip.80.80.48.0) | - | - | High
100 | [80.249.133.0](https://vuldb.com/?ip.80.249.133.0) | - | - | High
101 | [80.253.160.0](https://vuldb.com/?ip.80.253.160.0) | - | - | High
102 | [80.253.162.0](https://vuldb.com/?ip.80.253.162.0) | - | - | High
103 | [80.253.164.0](https://vuldb.com/?ip.80.253.164.0) | - | - | High
104 | [80.253.168.0](https://vuldb.com/?ip.80.253.168.0) | - | - | High
105 | [81.17.228.0](https://vuldb.com/?ip.81.17.228.0) | n228-h0.loc-b.akton.net | - | High
106 | [81.23.248.0](https://vuldb.com/?ip.81.23.248.0) | - | - | High
107 | [82.132.0.0](https://vuldb.com/?ip.82.132.0.0) | - | - | High
108 | [82.193.192.0](https://vuldb.com/?ip.82.193.192.0) | - | - | High
109 | [82.214.76.0](https://vuldb.com/?ip.82.214.76.0) | c82-214-76-0.loc.akton.net | - | High
110 | [82.214.78.0](https://vuldb.com/?ip.82.214.78.0) | c82-214-78-0.loc.akton.net | - | High
111 | [82.214.96.0](https://vuldb.com/?ip.82.214.96.0) | c82-214-96-0.loc.akton.net | - | High
112 | [82.214.120.0](https://vuldb.com/?ip.82.214.120.0) | c82-214-120-0.loc.akton.net | - | High
113 | [83.131.0.0](https://vuldb.com/?ip.83.131.0.0) | - | - | High
114 | [83.139.64.0](https://vuldb.com/?ip.83.139.64.0) | - | - | High
115 | [83.176.32.0](https://vuldb.com/?ip.83.176.32.0) | m83-176-32-0.cust.tele2.hr | - | High
116 | [83.176.64.0](https://vuldb.com/?ip.83.176.64.0) | m83-176-64-0.cust.tele2.hr | - | High
117 | [83.176.128.0](https://vuldb.com/?ip.83.176.128.0) | m83-176-128-0.cust.tele2.hr | - | High
118 | [83.177.0.0](https://vuldb.com/?ip.83.177.0.0) | m83-177-0-0.cust.tele2.hr | - | High
119 | [83.178.0.0](https://vuldb.com/?ip.83.178.0.0) | - | - | High
120 | [83.178.104.0](https://vuldb.com/?ip.83.178.104.0) | m83-178-104-0.cust.tele2.hr | - | High
121 | [83.178.112.0](https://vuldb.com/?ip.83.178.112.0) | m83-178-112-0.cust.tele2.hr | - | High
122 | [83.178.234.0](https://vuldb.com/?ip.83.178.234.0) | m83-178-234-0.cust.tele2.hr | - | High
123 | [83.178.236.0](https://vuldb.com/?ip.83.178.236.0) | m83-178-236-0.cust.tele2.hr | - | High
124 | [83.178.240.0](https://vuldb.com/?ip.83.178.240.0) | m83-178-240-0.cust.tele2.hr | - | High
125 | [83.179.192.0](https://vuldb.com/?ip.83.179.192.0) | m83-179-192-0.cust.tele2.hr | - | High
126 | [83.180.32.0](https://vuldb.com/?ip.83.180.32.0) | m83-180-32-0.cust.tele2.hr | - | High
127 | [83.180.64.0](https://vuldb.com/?ip.83.180.64.0) | m83-180-64-0.cust.tele2.hr | - | High
128 | [83.180.136.0](https://vuldb.com/?ip.83.180.136.0) | m83-180-136-0.cust.tele2.hr | - | High
129 | [83.181.48.0](https://vuldb.com/?ip.83.181.48.0) | m83-181-48-0.cust.tele2.hr | - | High
130 | ... | ... | ... | ...
There are 514 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Croatia Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1068 | CWE-269 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
2 | T1202 | CWE-78 | Command Injection | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_hr.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_hr.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_hr.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!