cyber_threat_intelligence/campaigns/Spark
2022-03-18 10:38:46 +01:00
..
README.md Update 2022-03-18 10:38:46 +01:00

Spark - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as Spark. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Spark:

There are 4 more country items available. Please use our online service to access the data.

Actors

These actors are associated with Spark or other actors linked to the campaign.

ID Actor Confidence
1 Molerats High
2 SparklingGoblin High

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Spark.

ID IP address Hostname Actor Confidence
1 80.85.155.80 svr4.pcloud.ru.g.kwwwy.com SparklingGoblin High
2 91.219.237.99 sa1286.azar-a.net Molerats High
3 104.21.49.220 - SparklingGoblin High
4 ... ... ... ...

There are 1 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within Spark. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-264, CWE-284 Execution with Unnecessary Privileges High
3 T1110.001 CWE-798 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ... ...

There are 6 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during Spark. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .encfs6.xml Medium
2 File .htaccess Medium
3 File /admin/admin_manage/delete High
4 File /cgi-bin/supervisor/CloudSetup.cgi High
5 File /dl/dl_sendmail.php High
6 File /drivers/net/ethernet/broadcom/tg3.c High
7 File /etc/qci/answers High
8 File /function/booksave.php High
9 File /inc/campaign/campaign-delete.php High
10 File /sgmi/ Low
11 File /tmp Low
12 File /usr/lib/print/conv_fix High
13 File add_comment.php High
14 File admin.php Medium
15 File admin/plugin.php High
16 File admin\addgroup.php High
17 File agents.php Medium
18 File app/View/Helper/CommandHelper.php High
19 File apport/hookutils.py High
20 File auth_changepassword.php High
21 File auth_profile.php High
22 ... ... ...

There are 187 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!