cyber_threat_intelligence/Tropic Trooper
2021-09-30 11:58:16 +02:00
..
README.md Converted from AsciiDoc to Markdown 2021-09-30 11:58:16 +02:00

Tropic Trooper - Cyber Threat Intelligence

The indicators are related to VulDB CTI analysis of the actor known as Tropic Trooper. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.tropic_trooper

Campaigns

The following campaigns are known and can be associated with Tropic Trooper:

  • Poison Ivy
  • USBferry

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Tropic Trooper:

  • CN
  • US
  • PL
  • ...

There are 4 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of Tropic Trooper.

ID IP address Hostname Confidence
1 10.196.132.154 - High
2 23.27.112.216 - High
3 23.234.27.100 - High
4 27.126.176.169 - High
5 27.126.186.74 - High
6 27.126.186.222 - High
7 45.32.47.148 45.32.47.148.vultr.com Medium
8 45.125.12.147 - High
9 45.127.97.222 - High
10 47.89.58.141 - High
11 49.254.211.75 - High
12 50.117.38.164 - High
13 61.218.145.179 61-218-145-179.hinet-ip.hinet.net High
14 61.221.169.31 61-221-169-31.hinet-ip.hinet.net High
15 61.222.31.83 61-222-31-83.hinet-ip.hinet.net High
16 69.221.169.31 adsl-69-221-169-31.dsl.akrnoh.ameritech.net High
17 ... ... ...

There are 31 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by Tropic Trooper. This data is unique as it uses our predictive model for actor profiling.

ID Technique Description Confidence
1 T1059.007 Cross Site Scripting High
2 T1068 Execution with Unnecessary Privileges High
3 T1499 Resource Consumption High
4 ... ... ...

There are 1 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Tropic Trooper. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /getcfg.php Medium
2 File /SSOPOST/metaAlias/%realm%/idpv2 High
3 File /uncpath/ Medium
4 File binder.c Medium
5 File data/gbconfiguration.dat High
6 File ext/date/lib/parse_date.c High
7 File forumrunner/includes/moderation.php High
8 File inc/config.php High
9 File includes/wizard/wizard.php High
10 File index.php?a=Index&c=Channel&m=Home High
11 ... ... ...

There are 39 more IOA items available. Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2021 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!