cyber_threat_intelligence/actors/ArtFulpie
2022-04-01 12:05:45 +02:00
..
README.md Update 2022-04-01 12:05:45 +02:00

ArtFulpie - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as ArtFulpie. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.artfulpie

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with ArtFulpie:

There are 2 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of ArtFulpie.

ID IP address Hostname Campaign Confidence
1 193.56.28.103 - - High

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by ArtFulpie. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-264, CWE-284 Execution with Unnecessary Privileges High
3 T1110.001 CWE-798 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ... ...

There are 6 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by ArtFulpie. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .htaccess Medium
2 File /admin/loginc.php High
3 File /Applications/Calculator.app/Contents/MacOS/Calculator High
4 File /cgi-bin/ Medium
5 File /cgi-bin/luci High
6 File /common/info.cgi High
7 File /config.cgi?webmin High
8 File /data/inc/images.php High
9 File /dev/block/mmcblk0rpmb High
10 File /edit Low
11 File /etc/passwd Medium
12 File /etc/stunnel.key High
13 File /etc/sysconfig/btrfsmaintenance High
14 File /framework/modules/notfound/controllers/notfoundController.php High
15 File /gadgets/definitions/uptime.CapacityWhatIfGadget/getmetrics.php High
16 File /job-details Medium
17 File /mib.db Low
18 File /page/add Medium
19 File /squashfs-root/www/HNAP1/control/SetWizardConfig.php High
20 File /system-info/health High
21 File /tmp/s48lose.tmp High
22 File /tmp/xbindkeysrc-tmp High
23 File /uncpath/ Medium
24 File /usr/local Medium
25 File /var/log/nginx High
26 File /var/run/jboss-eap/ High
27 File admin-ajax.php High
28 File admin.jcomments.php High
29 File admin.php Medium
30 File admin/?n=language&c=language_general&a=doSearchParameter High
31 File admin/?n=user&c=admin_user&a=doGetUserInfo High
32 File admin/admin_log/index.html?user_id High
33 File admin/admin_menu.php High
34 File admin/config.php High
35 File admin/content.php High
36 ... ... ...

There are 305 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!