cyber_threat_intelligence/campaigns/Campaign A
2022-04-23 11:50:32 +02:00
..
README.md Update 2022-04-23 11:50:32 +02:00

Campaign A - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as Campaign A. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Campaign A:

Actors

These actors are associated with Campaign A or other actors linked to the campaign.

ID Actor Confidence
1 Kwampirs High

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Campaign A.

ID IP address Hostname Actor Confidence
1 10.13.24.15 - Kwampirs High
2 10.74.81.89 - Kwampirs High
3 16.48.37.37 - Kwampirs High
4 17.104.36.5 - Kwampirs High
5 18.14.32.60 - Kwampirs High
6 18.25.62.70 - Kwampirs High
7 19.106.38.64 - Kwampirs High
8 22.90.91.105 - Kwampirs High
9 26.87.49.124 - Kwampirs High
10 ... ... ... ...

There are 37 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within Campaign A. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-264, CWE-284 Execution with Unnecessary Privileges High
3 T1211 CWE-254, CWE-358 7PK Security Features High
4 ... ... ... ...

There are 2 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during Campaign A. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /resourceNode/jdbcResourceEdit.jsf High
2 File /resourceNode/resources.jsf High
3 File 3.6.cpj Low
4 File 404.php Low
5 File admin.asp Medium
6 File admin.aspx Medium
7 File admin.php Medium
8 File admin/member_details.php High
9 File admin_chatconfig.php High
10 File ajaxp.php Medium
11 File alphabet.php Medium
12 File article2/comments.inc.php High
13 File articles/edit.php High
14 File assp.pl Low
15 File be_config.php High
16 File bridge/yabbse.inc.php High
17 File calendar_Eventupdate.asp High
18 File cal_week.php Medium
19 File close_bug.php High
20 File components/minibb/index.php High
21 File config.php Medium
22 ... ... ...

There are 182 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!