cyber_threat_intelligence/campaigns/Russia and Ukraine Conflict/README.md

6.8 KiB

Russia and Ukraine Conflict - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as Russia and Ukraine Conflict. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Russia and Ukraine Conflict:

There are 1 more country items available. Please use our online service to access the data.

Actors

These actors are associated with Russia and Ukraine Conflict or other actors linked to the campaign.

ID Actor Confidence
1 Unknown High

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Russia and Ukraine Conflict.

ID IP address Hostname Actor Confidence
1 1.171.52.214 1-171-52-214.dynamic-ip.hinet.net Unknown High
2 3.83.128.229 ec2-3-83-128-229.compute-1.amazonaws.com Unknown Medium
3 3.87.8.122 ec2-3-87-8-122.compute-1.amazonaws.com Unknown Medium
4 3.87.118.74 ec2-3-87-118-74.compute-1.amazonaws.com Unknown Medium
5 3.92.178.45 ec2-3-92-178-45.compute-1.amazonaws.com Unknown Medium
6 3.235.22.33 ec2-3-235-22-33.compute-1.amazonaws.com Unknown Medium
7 3.236.23.185 ec2-3-236-23-185.compute-1.amazonaws.com Unknown Medium
8 3.238.153.156 ec2-3-238-153-156.compute-1.amazonaws.com Unknown Medium
9 5.62.18.39 - Unknown High
10 5.62.18.69 - Unknown High
11 14.17.76.222 - Unknown High
12 18.234.48.172 ec2-18-234-48-172.compute-1.amazonaws.com Unknown Medium
13 31.23.226.15 15.226.23.31.donpac.ru Unknown High
14 31.41.59.36 dynip-31-41-59-36.kbr.ugtelset.ru Unknown High
15 31.41.61.158 dynip-31-41-61-158.kbr.ugtelset.ru Unknown High
16 31.148.137.194 31.148.137.194.micmedia.ru Unknown High
17 31.163.222.244 adsl-31-163-222-244.nojabrsk.ru Unknown High
18 34.147.27.244 244.27.147.34.bc.googleusercontent.com Unknown Medium
19 ... ... ... ...

There are 73 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within Russia and Ukraine Conflict. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1040 CWE-294 Authentication Bypass by Capture-replay High
2 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
3 T1068 CWE-264, CWE-266, CWE-274, CWE-284 Execution with Unnecessary Privileges High
4 ... ... ... ...

There are 6 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during Russia and Ukraine Conflict. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin/index.php High
2 File /admin/index.php?slides High
3 File /admin/login.php High
4 File /admin/uploads.php High
5 File /apply.cgi Medium
6 File /AvalancheWeb/image High
7 File /blog/blog.php High
8 File /cgi-bin/adm.cgi High
9 File /classes/Comment High
10 File /customer_register.php High
11 File /devices/acurite.c High
12 File /etc/master.passwd High
13 File /example/editor High
14 File /goform/login_process High
15 File /goform/rlmswitchr_process High
16 File /goforms/rlminfo High
17 ... ... ...

There are 137 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!