cyber_threat_intelligence/actors/Tropic Trooper
2023-06-06 10:26:07 +02:00
..
README.md Update June 2023 2023-06-06 10:26:07 +02:00

Tropic Trooper - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Tropic Trooper. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.tropic_trooper

Campaigns

The following campaigns are known and can be associated with Tropic Trooper:

  • Poison Ivy
  • USBferry

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Tropic Trooper:

There are 12 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Tropic Trooper.

ID IP address Hostname Campaign Confidence
1 10.196.132.154 - - High
2 23.27.112.216 - Poison Ivy High
3 23.234.27.100 - - High
4 27.126.176.169 - - High
5 27.126.186.74 krakow.intellectint.net - High
6 27.126.186.222 grupos.slidefresh.net - High
7 43.129.177.152 - - High
8 43.134.194.237 - - High
9 43.154.74.7 - - High
10 43.154.85.5 - - High
11 43.154.88.192 - - High
12 45.32.47.148 45.32.47.148.vultr.com - Medium
13 45.76.218.247 45.76.218.247.vultrusercontent.com - High
14 45.77.178.47 45.77.178.47.vultrusercontent.com - High
15 45.77.214.244 - - High
16 45.125.12.147 spk.cloudie.hk - High
17 ... ... ... ...

There are 62 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Tropic Trooper. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 ... ... ... ...

There are 16 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Tropic Trooper. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .config/Yubico High
2 File /.ssh/authorized_keys High
3 File /admin/manager/admin_mod.php High
4 File /baseOpLog.do High
5 File /cgi-bin/api-get_line_status High
6 File /cgi-bin/editBookmark High
7 File /cgi-bin/go Medium
8 File /cgi-bin/wapopen High
9 File /CMD_ACCOUNT_ADMIN High
10 File /controller/OnlinePreviewController.java High
11 File /debug/pprof Medium
12 File /export Low
13 File /getcfg.php Medium
14 File /includes/rrdtool.inc.php High
15 File /onvif/device_service High
16 File /php-sms/admin/?page=user/manage_user High
17 File /spip.php Medium
18 File /SSOPOST/metaAlias/%realm%/idpv2 High
19 ... ... ...

There are 157 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!