cyber_threat_intelligence/actors/Naikon
2024-01-26 07:53:33 +01:00
..
README.md Update January 2024 2024-01-26 07:53:33 +01:00

Naikon - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Naikon. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.naikon

Campaigns

The following campaigns are known and can be associated with Naikon:

  • Camerashy

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Naikon:

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Naikon.

ID IP address Hostname Campaign Confidence
1 47.241.127.190 - - High
2 50.117.115.89 - Camerashy High
3 50.117.115.90 - Camerashy High
4 65.19.141.203 shibakov.org Camerashy High
5 ... ... ... ...

There are 16 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Naikon. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22, CWE-24 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Naikon. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin-edit.php High
2 File /admin.php/appcenter/local.html?type=addon High
3 File /admin.php?c=upload&f=zip&_noCache=0.1683794968 High
4 File /admin/ Low
5 File /admin/?page=maintenance/brand High
6 File /admin/admin_login_process.php High
7 File /admin/admin_user.php High
8 File /admin/ajax.php High
9 File /admin/assign/assign.php High
10 File /admin/ballot_down.php High
11 File /admin/book_add.php High
12 File /admin/borrow_add.php High
13 File /admin/cashadvance_row.php High
14 File /admin/categories/view_category.php High
15 File /admin/category_row.php High
16 File /admin/configurations/userInfo High
17 File /admin/database/backup High
18 File /admin/edit_teacher.php High
19 File /admin/getallarticleinfo High
20 File /admin/inquiries/view_inquiry.php High
21 File /admin/inventory/manage_stock.php High
22 File /admin/login.php High
23 File /admin/markdown High
24 File /admin/options-theme.php High
25 File /admin/pages/student-print.php High
26 File /admin/pages/update_go.php High
27 File /admin/pages/yearlevel.php High
28 File /admin/positions_row.php High
29 File /admin/products/manage_product.php High
30 File /admin/regester.php High
31 File /admin/report/index.php High
32 File /admin/request-received-bydonar.php High
33 File /admin/robot/approval/list High
34 File /admin/sales/index.php High
35 File /admin/save_teacher.php High
36 File /admin/services/manage_service.php High
37 File /admin/students/view_details.php High
38 File /admin/user/manage_user.php High
39 File /admin/users Medium
40 File /admin_route/dec_service_credits.php High
41 File /adplanet/PlanetCommentList High
42 File /ajax.php?action=read_msg High
43 File /ajax.php?action=save_company High
44 File /ample/app/action/edit_product.php High
45 File /api/stl/actions/search High
46 File /app/api/controller/default/File.php High
47 File /app/api/controller/default/Sqlite.php High
48 File /app/index/controller/Common.php High
49 File /boaform/device_reset.cgi High
50 File /boafrm/formFilter High
51 File /boafrm/formMapDelDevice High
52 File /cgi-bin/cstecgi.cgi High
53 File /cgi-bin/cstecgi.cgi?action=login High
54 File /cgi-bin/cstecgi.cgi?action=login&flag=1 High
55 ... ... ...

There are 483 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!