cyber_threat_intelligence/actors/Expiro
2024-01-05 11:54:56 +01:00
..
README.md Update January 2024 2024-01-05 11:54:56 +01:00

Expiro - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Expiro. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.expiro

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Expiro:

There are 11 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Expiro.

ID IP address Hostname Campaign Confidence
1 5.79.71.205 - - High
2 5.79.71.225 - - High
3 18.213.250.117 ec2-18-213-250-117.compute-1.amazonaws.com - Medium
4 18.215.128.143 ec2-18-215-128-143.compute-1.amazonaws.com - Medium
5 35.205.61.67 67.61.205.35.bc.googleusercontent.com - Medium
6 35.234.136.13 13.136.234.35.bc.googleusercontent.com - Medium
7 46.165.220.145 - - High
8 ... ... ... ...

There are 27 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Expiro. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 ... ... ... ...

There are 17 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Expiro. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .htaccess Medium
2 File /ajax-files/followBoard.php High
3 File /DATAREPORTS Medium
4 File /etc/gsissh/sshd_config High
5 File /Forms/ Low
6 File /forum/away.php High
7 File /getcfg.php Medium
8 File /maint/modules/home/index.php High
9 File /uncpath/ Medium
10 File account.asp Medium
11 File addentry.php Medium
12 File admin/conf_users_edit.php High
13 File api.php Low
14 File awstats.pl Medium
15 File carbon/resources/add_collection_ajaxprocessor.jsp High
16 ... ... ...

There are 127 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!