cyber_threat_intelligence/campaigns/Campaign E
Marc Ruef a963970493 Update 2022-08-04 12:18:19 +02:00
..
README.md Update 2022-08-04 12:18:19 +02:00

Campaign E - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as Campaign E. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Campaign E:

Actors

These actors are associated with Campaign E or other actors linked to the campaign.

ID Actor Confidence
1 Kwampirs High

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Campaign E.

ID IP address Hostname Actor Confidence
1 5.16.10.25 5x16x10x25.static-business.spb.ertelecom.ru Kwampirs High
2 7.81.81.41 - Kwampirs High
3 11.40.56.75 - Kwampirs High
4 13.89.86.129 - Kwampirs High
5 15.23.61.42 - Kwampirs High
6 16.26.71.132 - Kwampirs High
7 19.54.98.87 - Kwampirs High
8 19.131.135.14 - Kwampirs High
9 25.6.113.5 - Kwampirs High
10 ... ... ... ...

There are 36 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within Campaign E. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1552 CWE-640 ASP.NET Misconfiguration: Password in Configuration File High

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during Campaign E. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File get_file.php Medium
2 File owa/redir.aspx High
3 Argument id Low
4 ... ... ...

There are 1 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!