cyber_threat_intelligence/campaigns/Campaign A
2024-01-26 07:53:33 +01:00
..
README.md Update January 2024 2024-01-26 07:53:33 +01:00

Campaign A - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as Campaign A. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Campaign A:

Actors

These actors are associated with Campaign A or other actors linked to the campaign.

ID Actor Confidence
1 Kwampirs High

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Campaign A.

ID IP address Hostname Actor Confidence
1 10.13.24.15 - Kwampirs High
2 10.74.81.89 - Kwampirs High
3 16.48.37.37 - Kwampirs High
4 17.104.36.5 - Kwampirs High
5 18.14.32.60 - Kwampirs High
6 18.25.62.70 - Kwampirs High
7 19.106.38.64 - Kwampirs High
8 22.90.91.105 - Kwampirs High
9 26.87.49.124 - Kwampirs High
10 ... ... ... ...

There are 37 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within Campaign A. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22 Pathname Traversal High
2 T1059 CWE-94 Cross Site Scripting High
3 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
4 ... ... ... ...

There are 11 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during Campaign A. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin/maintenance/view_designation.php High
2 File /forum/away.php High
3 File /oauth/idp/.well-known/openid-configuration High
4 File /resourceNode/jdbcResourceEdit.jsf High
5 File /resourceNode/resources.jsf High
6 File 3.6.cpj Low
7 File 404.php Low
8 File adclick.php Medium
9 File admin.asp Medium
10 File admin.aspx Medium
11 File admin.php Medium
12 File admin/conf_users_edit.php High
13 File admin/member_details.php High
14 File admin_chatconfig.php High
15 File admin_iplog.php High
16 File ajaxp.php Medium
17 File alphabet.php Medium
18 File app/controllers/oauth.js High
19 File article2/comments.inc.php High
20 File articles/edit.php High
21 File assp.pl Low
22 File awstats.pl Medium
23 File be_config.php High
24 File bridge/yabbse.inc.php High
25 File calendar_Eventupdate.asp High
26 ... ... ...

There are 220 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!