cyber_threat_intelligence/actors/Johnnie
Marc Ruef d181d02f63 Update 2022-04-01 12:05:45 +02:00
..
README.md Update 2022-04-01 12:05:45 +02:00

Johnnie - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Johnnie. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.johnnie

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Johnnie:

There are 6 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Johnnie.

ID IP address Hostname Campaign Confidence
1 20.36.253.92 - - High
2 23.6.69.99 a23-6-69-99.deploy.static.akamaitechnologies.com - High
3 23.105.131.235 - - High
4 23.218.140.208 a23-218-140-208.deploy.static.akamaitechnologies.com - High
5 34.107.221.82 82.221.107.34.bc.googleusercontent.com - Medium
6 34.215.65.187 ec2-34-215-65-187.us-west-2.compute.amazonaws.com - Medium
7 34.216.80.151 ec2-34-216-80-151.us-west-2.compute.amazonaws.com - Medium
8 ... ... ... ...

There are 28 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Johnnie. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-264, CWE-284 Execution with Unnecessary Privileges High
3 T1211 CWE-254, CWE-358 7PK Security Features High
4 ... ... ... ...

There are 3 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Johnnie. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /../conf/config.properties High
2 File /cgi-bin/kerbynet High
3 File /cgi-bin/supervisor/CloudSetup.cgi High
4 File /configs/application.ini High
5 File /domain/add Medium
6 File /etc/sudoers Medium
7 File /index.php/weblinks-categories High
8 File /plain Low
9 File /show_group_members.php High
10 File /uncpath/ Medium
11 File /web/google_analytics.php High
12 File archive_endian.h High
13 File auction.cgi Medium
14 File bmp.c Low
15 ... ... ...

There are 124 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!