cyber_threat_intelligence/campaigns/NPM
2024-01-26 07:53:33 +01:00
..
README.md Update January 2024 2024-01-26 07:53:33 +01:00

NPM - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as NPM. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with NPM:

There are 3 more country items available. Please use our online service to access the data.

Actors

These actors are associated with NPM or other actors linked to the campaign.

ID Actor Confidence
1 Unknown High

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of NPM.

ID IP address Hostname Actor Confidence
1 5.9.104.19 static.19.104.9.5.clients.your-server.de Unknown High
2 51.250.2.204 - Unknown High
3 52.8.134.32 ec2-52-8-134-32.us-west-1.compute.amazonaws.com Unknown Medium
4 ... ... ... ...

There are 8 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within NPM. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059 CWE-94 Cross Site Scripting High
2 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
3 T1068 CWE-264, CWE-269, CWE-284 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
4 ... ... ... ...

There are 5 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during NPM. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /blog/blog.php High
2 File /cgi-bin/pass High
3 File /horde/imp/search.php High
4 File /index.php Medium
5 ... ... ...

There are 26 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!