cyber_threat_intelligence/campaigns/Ukraine
2022-05-24 10:19:11 +02:00
..
README.md Update 2022-05-24 10:19:11 +02:00

Ukraine - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as Ukraine. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Ukraine:

Actors

These actors are associated with Ukraine or other actors linked to the campaign.

ID Actor Confidence
1 Russia Unknown High
2 Gamaredon High
3 Mirai High
4 Gafgyt High
5 Moobot High
6 ... ...

There are 11 more actor items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Ukraine.

ID IP address Hostname Actor Confidence
1 1.171.52.214 1-171-52-214.dynamic-ip.hinet.net Unknown High
2 3.83.128.229 ec2-3-83-128-229.compute-1.amazonaws.com Unknown Medium
3 3.87.8.122 ec2-3-87-8-122.compute-1.amazonaws.com Unknown Medium
4 3.87.118.74 ec2-3-87-118-74.compute-1.amazonaws.com Unknown Medium
5 3.92.178.45 ec2-3-92-178-45.compute-1.amazonaws.com Unknown Medium
6 3.235.22.33 ec2-3-235-22-33.compute-1.amazonaws.com Unknown Medium
7 3.236.23.185 ec2-3-236-23-185.compute-1.amazonaws.com Unknown Medium
8 3.238.153.156 ec2-3-238-153-156.compute-1.amazonaws.com Unknown Medium
9 5.39.218.152 - TeleBots High
10 5.62.18.39 - Unknown High
11 5.62.18.69 - Unknown High
12 14.17.76.222 - Unknown High
13 18.234.48.172 ec2-18-234-48-172.compute-1.amazonaws.com Unknown Medium
14 31.23.226.15 15.226.23.31.donpac.ru Unknown High
15 31.41.59.36 dynip-31-41-59-36.kbr.ugtelset.ru Unknown High
16 31.41.61.158 dynip-31-41-61-158.kbr.ugtelset.ru Unknown High
17 31.42.185.63 dedicated.vsys.host UAC-0056 High
18 31.148.137.194 31.148.137.194.micmedia.ru Unknown High
19 31.163.222.244 adsl-31-163-222-244.nojabrsk.ru Unknown High
20 34.147.27.244 244.27.147.34.bc.googleusercontent.com Unknown Medium
21 34.229.139.87 ec2-34-229-139-87.compute-1.amazonaws.com Unknown Medium
22 35.169.117.73 ec2-35-169-117-73.compute-1.amazonaws.com Unknown Medium
23 35.173.35.155 ec2-35-173-35-155.compute-1.amazonaws.com Unknown Medium
24 36.69.111.152 - Unknown High
25 36.225.248.175 36-225-248-175.dynamic-ip.hinet.net Unknown High
26 36.235.174.97 36-235-174-97.dynamic-ip.hinet.net Unknown High
27 37.77.105.102 701115-cm83897.tmweb.ru Gamaredon High
28 37.145.11.91 37-145-11-91.broadband.corbina.ru Unknown High
29 44.192.75.28 ec2-44-192-75-28.compute-1.amazonaws.com Unknown Medium
30 45.12.5.62 galya.gitarova.example.com Babadeda High
31 45.61.136.130 - Mirai High
32 45.61.186.13 - Mirai High
33 45.95.11.34 vds2103.zevshost.net InvisiMole High
34 ... ... ... ...

There are 131 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within Ukraine. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-264, CWE-284 Execution with Unnecessary Privileges High
3 T1222 CWE-275 Permission Issues High
4 ... ... ... ...

There are 6 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during Ukraine. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /acms/admin/?page=transactions/manage_transaction High
2 File /acms/admin/cargo_types/manage_cargo_type.php High
3 File /acms/admin/cargo_types/view_cargo_type.php High
4 File /acms/classes/Master.php?f=delete_cargo High
5 File /acms/classes/Master.php?f=delete_cargo_type High
6 File /acms/classes/Master.php?f=delete_img High
7 File /assets/partials/_handleLogin.php High
8 File /cgi-bin/login.cgi High
9 File /cms/admin/?page=client/view_client High
10 File /cms/admin/?page=invoice/manage_invoice High
11 File /cms/admin/?page=invoice/view_invoice High
12 File /cms/admin/?page=user/manage_user High
13 File /cms/admin/maintenance/manage_service.php High
14 File /cms/classes/Users.php?f=delete High
15 File /College_Management_System/admin/display-teacher.php High
16 File /ctpms/admin/?page=applications/view_application High
17 File /ctpms/admin/?page=individuals/view_individual High
18 File /ctpms/admin/applications/update_status.php High
19 ... ... ...

There are 159 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!