cyber_threat_intelligence/actors/Slovenia Unknown/README.md
2023-01-13 23:50:29 +01:00

15 KiB

Slovenia Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Slovenia Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.slovenia_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Slovenia Unknown:

There are 21 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Slovenia Unknown.

ID IP address Hostname Campaign Confidence
1 5.32.136.0 - - High
2 5.62.61.144 r-144-61-62-5.consumer-pool.prcdn.net - High
3 5.62.63.124 r-124-63-62-5.consumer-pool.prcdn.net - High
4 5.132.128.0 - - High
5 5.157.72.0 - - High
6 5.249.176.0 - - High
7 31.6.59.0 undefined.hostname.localhost - High
8 31.7.192.0 - - High
9 31.15.128.0 - - High
10 34.99.184.0 0.184.99.34.bc.googleusercontent.com - Medium
11 34.103.136.0 0.136.103.34.bc.googleusercontent.com - Medium
12 37.1.89.192 - - High
13 37.18.224.0 - - High
14 37.19.64.0 - - High
15 37.230.133.0 - - High
16 37.252.224.0 - - High
17 43.113.226.0 - - High
18 45.10.240.0 ddos-guard.net - High
19 45.12.70.201 polygynous.globalhilive.com - High
20 45.12.71.201 - - High
21 45.13.73.0 - - High
22 45.15.64.0 - - High
23 45.64.114.0 - - High
24 45.138.220.0 - - High
25 45.138.244.0 - - High
26 45.138.252.0 - - High
27 45.141.168.0 - - High
28 45.146.232.0 - - High
29 45.147.136.0 - - High
30 45.149.92.0 - - High
31 45.150.20.0 - - High
32 45.157.4.0 - - High
33 45.157.252.0 - - High
34 45.158.60.0 - - High
35 45.158.236.0 - - High
36 46.19.8.0 - - High
37 46.23.0.0 - - High
38 46.54.128.0 - - High
39 46.99.251.50 - - High
40 46.122.0.0 - - High
41 46.150.32.0 - - High
42 46.151.232.0 - - High
43 46.163.0.0 - - High
44 46.163.32.0 - - High
45 46.163.51.0 - - High
46 46.163.52.0 - - High
47 46.163.56.0 - - High
48 46.164.0.0 cpe-46-164-0-0.dynamic.amis.net - High
49 46.182.224.0 - - High
50 46.248.64.0 46-248-64-0.dynamic.t-2.net - High
51 46.254.0.0 - - High
52 46.254.56.0 - - High
53 46.254.144.0 - - High
54 57.90.224.0 - - High
55 62.84.224.0 cpe-62-84-224-0.dynamic.amis.net - High
56 63.167.237.196 - - High
57 77.38.0.0 - - High
58 77.73.104.0 77-73-104-0.ipv4.telemach.net - High
59 77.94.128.0 bsn-77-94-128-0.static.stelkom.net - High
60 77.111.0.0 - - High
61 77.234.128.0 - - High
62 78.153.32.0 - - High
63 80.95.224.0 - - High
64 80.246.224.0 - - High
65 81.17.224.0 n224-h0.loc-a.akton.net - High
66 81.17.232.0 n232-h0.loc-d.akton.net - High
67 81.17.234.0 - - High
68 81.17.236.0 n236-h0.loc-s.akton.net - High
69 82.149.0.0 - - High
70 82.192.32.0 - - High
71 82.214.64.0 c82-214-64-0.loc.akton.net - High
72 82.214.80.0 c82-214-80-0.loc.akton.net - High
73 82.214.84.0 c82-214-84-0.loc.akton.net - High
74 82.214.88.0 c82-214-88-0.loc.akton.net - High
75 82.214.96.0 c82-214-96-0.loc.akton.net - High
76 82.214.104.0 c82-214-104-0.loc.akton.net - High
77 82.214.106.0 c82-214-106-0.loc.akton.net - High
78 82.214.120.0 c82-214-120-0.loc.akton.net - High
79 84.20.224.0 - - High
80 84.39.208.0 external-0-208.gov.si - High
81 84.41.0.0 - - High
82 84.41.64.0 - - High
83 84.41.96.0 - - High
84 84.41.109.0 - - High
85 84.41.110.0 - - High
86 84.41.112.0 - - High
87 84.41.120.0 - - High
88 84.52.128.0 - - High
89 84.255.192.0 84-255-192-0.static.t-2.net - High
90 85.10.0.0 - - High
91 85.10.32.0 - - High
92 85.208.172.0 - - High
93 86.58.0.0 - - High
94 86.61.0.0 - - High
95 87.119.128.0 - - High
96 88.200.0.0 - - High
97 89.142.0.0 BSN-142-0-0.dynamic.siol.net - High
98 89.185.79.0 - - High
99 89.212.0.0 89-212-0-0.static.t-2.net - High
100 89.233.112.0 89-233-112-0.dynamic.t-2.net - High
101 90.157.128.0 cpe-90-157-128-0.dynamic.amis.net - High
102 91.132.72.0 - - High
103 91.132.208.0 91-132-208-0.ipv4.telemach.net - High
104 91.185.192.0 - - High
105 91.195.146.0 - - High
106 91.198.0.0 - - High
107 91.198.52.0 - - High
108 91.198.96.0 - - High
109 91.198.112.0 - - High
110 91.198.190.0 - - High
111 91.198.214.0 - - High
112 91.199.23.0 - - High
113 ... ... ... ...

There are 446 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Slovenia Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-294 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Slovenia Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .github/workflows/combine-prs.yml High
2 File .htaccess Medium
3 File /Admin/add-student.php High
4 File /admin/api/admin/articles/ High
5 File /admin/conferences/list/ High
6 File /admin/edit_admin_details.php?id=admin High
7 File /admin/generalsettings.php High
8 File /Admin/login.php High
9 File /admin/payment.php High
10 File /admin/reports.php High
11 File /admin/showbad.php High
12 File /admin_page/all-files-update-ajax.php High
13 File /apilog.php Medium
14 File /cgi-bin/kerbynet High
15 File /cgi-bin/wlogin.cgi High
16 File /connectors/index.php High
17 File /dms/admin/reports/daily_collection_report.php High
18 File /DocSystem/Repos/getReposAllUsers.do High
19 File /face-recognition-php/facepay-master/camera.php High
20 File /forum/away.php High
21 File /hrm/employeeadd.php High
22 File /hrm/employeeview.php High
23 File /index.php Medium
24 File /info.cgi Medium
25 File /Items/*/RemoteImages/Download High
26 File /items/view_item.php High
27 File /jsoa/hntdCustomDesktopActionContent High
28 File /lists/admin/ High
29 File /lookin/info Medium
30 File /MagickCore/image.c High
31 File /manager/index.php High
32 File /medical/inventories.php High
33 File /modules/profile/index.php High
34 File /modules/projects/vw_files.php High
35 File /modules/public/calendar.php High
36 File /newsDia.php Medium
37 File /out.php Medium
38 File /proxy Low
39 File /public/launchNewWindow.jsp High
40 File /Redcock-Farm/farm/category.php High
41 File /reports/rwservlet High
42 File /sacco_shield/manage_user.php High
43 File /spip.php Medium
44 File /sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072 High
45 File /staff/bookdetails.php High
46 File /TeleoptiWFM/Administration/GetOneTenant High
47 File /user/update_booking.php High
48 File /var/log/nginx High
49 File /WEB-INF/web.xml High
50 File /Wedding-Management-PHP/admin/photos_add.php High
51 File /Wedding-Management/package_detail.php High
52 File /wordpress/wp-admin/options-general.php High
53 File /wp-content/plugins/woocommerce/templates/emails/plain/ High
54 File a2billing/customer/iridium_threed.php High
55 File AbstractScheduleJob.java High
56 File actionphp/download.File.php High
57 File AdClass.php Medium
58 File adclick.php Medium
59 File addtocart.asp High
60 File admin.php Medium
61 ... ... ...

There are 530 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!